https://launchpad.net/~openstack-ubuntu-testing/+archive/ubuntu/wallaby/+build/26758244 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-078 5.4.0-163-generic #180-Ubuntu SMP Tue Sep 5 13:21:23 UTC 2023 x86_64 Buildd toolchain package versions: launchpad-buildd_235~645~ubuntu20.04.1 python3-lpbuildd_235~645~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 6 Oct 18:58:42 ntpdate[1856]: adjust time server 10.131.248.1 offset 0.000246 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-26758244 --image-type chroot /home/buildd/filecache-default/7f6882774d93a6ce12d34cd2f4e4b83a707bcc6e Creating target for build PACKAGEBUILD-26758244 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-26758244 Starting target for build PACKAGEBUILD-26758244 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-26758244 'deb http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal main' 'deb http://ftpmaster.internal/ubuntu focal main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu focal-security main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu focal-updates main restricted universe multiverse' Overriding sources.list in build-PACKAGEBUILD-26758244 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-26758244 Adding trusted keys to build-PACKAGEBUILD-26758244 pub rsa1024/81DCD8423B6F61A6 2011-11-30 [SC] Key fingerprint = 0B91 0003 71B1 27C2 FF62 A627 81DC D842 3B6F 61A6 uid Launchpad PPA for Openstack Ubuntu Testers RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-26758244 Updating target for build PACKAGEBUILD-26758244 Get:1 http://ftpmaster.internal/ubuntu focal InRelease [265 kB] Get:2 http://ftpmaster.internal/ubuntu focal-security InRelease [114 kB] Get:3 http://ftpmaster.internal/ubuntu focal-updates InRelease [114 kB] Get:4 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal InRelease [17.5 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main amd64 Packages [970 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main Translation-en [506 kB] Get:7 http://ftpmaster.internal/ubuntu focal/universe amd64 Packages [8628 kB] Get:8 http://ftpmaster.internal/ubuntu focal/universe Translation-en [5124 kB] Get:9 http://ftpmaster.internal/ubuntu focal-security/main amd64 Packages [2500 kB] Get:10 http://ftpmaster.internal/ubuntu focal-security/main Translation-en [390 kB] Get:11 http://ftpmaster.internal/ubuntu focal-security/restricted amd64 Packages [2267 kB] Get:12 http://ftpmaster.internal/ubuntu focal-security/restricted Translation-en [317 kB] Get:13 http://ftpmaster.internal/ubuntu focal-security/universe amd64 Packages [890 kB] Get:14 http://ftpmaster.internal/ubuntu focal-security/universe Translation-en [186 kB] Get:15 http://ftpmaster.internal/ubuntu focal-security/multiverse amd64 Packages [23.6 kB] Get:16 http://ftpmaster.internal/ubuntu focal-security/multiverse Translation-en [5504 B] Get:17 http://ftpmaster.internal/ubuntu focal-updates/main amd64 Packages [2888 kB] Get:18 http://ftpmaster.internal/ubuntu focal-updates/main Translation-en [473 kB] Get:19 http://ftpmaster.internal/ubuntu focal-updates/restricted amd64 Packages [2383 kB] Get:20 http://ftpmaster.internal/ubuntu focal-updates/restricted Translation-en [334 kB] Get:21 http://ftpmaster.internal/ubuntu focal-updates/universe amd64 Packages [1121 kB] Get:22 http://ftpmaster.internal/ubuntu focal-updates/universe Translation-en [268 kB] Get:23 http://ftpmaster.internal/ubuntu focal-updates/multiverse amd64 Packages [25.8 kB] Get:24 http://ftpmaster.internal/ubuntu focal-updates/multiverse Translation-en [7484 B] Get:25 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 Packages [124 kB] Get:26 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main Translation-en [60.2 kB] Fetched 30.0 MB in 4s (7575 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: advancecomp apt base-files bash binutils binutils-common binutils-x86-64-linux-gnu bsdutils build-essential ca-certificates cpp-9 dpkg dpkg-dev e2fsprogs fdisk g++-9 gcc-10-base gcc-9 gcc-9-base gpg gpg-agent gpgconf gpgv gzip libapparmor1 libapt-pkg6.0 libasan5 libatomic1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap2 libcc1-0 libcom-err2 libcryptsetup12 libctf-nobfd0 libctf0 libdpkg-perl libext2fs2 libfdisk1 libgcc-9-dev libgcc-s1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libhogweed5 libip4tc2 libitm1 libjson-c4 libkmod2 liblsan0 liblz4-1 liblzma5 libmount1 libncurses6 libncursesw6 libnettle7 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libperl5.30 libprocps8 libquadmath0 libseccomp2 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-9-dev libstdc++6 libsystemd0 libtinfo6 libtsan0 libubsan1 libudev1 libuuid1 libzstd1 linux-libc-dev login logsave mount ncurses-base ncurses-bin openssl passwd perl perl-base perl-modules-5.30 procps systemd systemd-sysv systemd-timesyncd tar tzdata ubuntu-keyring util-linux xz-utils zlib1g 107 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 75.4 MB of archives. After this operation, 28.2 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libc6-dev amd64 2.31-0ubuntu9.12 [2519 kB] Get:2 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libc-dev-bin amd64 2.31-0ubuntu9.12 [71.6 kB] Get:3 http://ftpmaster.internal/ubuntu focal-security/main amd64 linux-libc-dev amd64 5.4.0-164.181 [1112 kB] Get:4 http://ftpmaster.internal/ubuntu focal-security/main amd64 libubsan1 amd64 10.5.0-1ubuntu1~20.04 [785 kB] Get:5 http://ftpmaster.internal/ubuntu focal-security/main amd64 libtsan0 amd64 10.5.0-1ubuntu1~20.04 [2016 kB] Get:6 http://ftpmaster.internal/ubuntu focal-security/main amd64 libquadmath0 amd64 10.5.0-1ubuntu1~20.04 [146 kB] Get:7 http://ftpmaster.internal/ubuntu focal-security/main amd64 liblsan0 amd64 10.5.0-1ubuntu1~20.04 [835 kB] Get:8 http://ftpmaster.internal/ubuntu focal-security/main amd64 libitm1 amd64 10.5.0-1ubuntu1~20.04 [26.2 kB] Get:9 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgomp1 amd64 10.5.0-1ubuntu1~20.04 [102 kB] Get:10 http://ftpmaster.internal/ubuntu focal-security/main amd64 gcc-10-base amd64 10.5.0-1ubuntu1~20.04 [20.8 kB] Get:11 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgcc-s1 amd64 10.5.0-1ubuntu1~20.04 [41.8 kB] Get:12 http://ftpmaster.internal/ubuntu focal-security/main amd64 libcc1-0 amd64 10.5.0-1ubuntu1~20.04 [48.8 kB] Get:13 http://ftpmaster.internal/ubuntu focal-security/main amd64 libatomic1 amd64 10.5.0-1ubuntu1~20.04 [9284 B] Get:14 http://ftpmaster.internal/ubuntu focal-security/main amd64 libstdc++6 amd64 10.5.0-1ubuntu1~20.04 [501 kB] Get:15 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libc6 amd64 2.31-0ubuntu9.12 [2722 kB] Get:16 http://ftpmaster.internal/ubuntu focal-updates/main amd64 base-files amd64 11ubuntu5.7 [60.4 kB] Get:17 http://ftpmaster.internal/ubuntu focal-security/main amd64 bash amd64 5.0-6ubuntu1.2 [639 kB] Get:18 http://ftpmaster.internal/ubuntu focal-updates/main amd64 bsdutils amd64 1:2.34-0.1ubuntu9.4 [63.0 kB] Get:19 http://ftpmaster.internal/ubuntu focal-security/main amd64 tar amd64 1.30+dfsg-7ubuntu0.20.04.3 [240 kB] Get:20 http://ftpmaster.internal/ubuntu focal-security/main amd64 dpkg amd64 1.19.7ubuntu3.2 [1128 kB] Get:21 http://ftpmaster.internal/ubuntu focal-security/main amd64 gzip amd64 1.10-0ubuntu4.1 [95.2 kB] Get:22 http://ftpmaster.internal/ubuntu focal-security/main amd64 login amd64 1:4.8.1-1ubuntu5.20.04.4 [221 kB] Get:23 http://ftpmaster.internal/ubuntu focal-security/main amd64 ncurses-bin amd64 6.2-0ubuntu2.1 [172 kB] Get:24 http://ftpmaster.internal/ubuntu focal-security/main amd64 libperl5.30 amd64 5.30.0-9ubuntu0.4 [3959 kB] Get:25 http://ftpmaster.internal/ubuntu focal-security/main amd64 perl amd64 5.30.0-9ubuntu0.4 [224 kB] Get:26 http://ftpmaster.internal/ubuntu focal-security/main amd64 perl-base amd64 5.30.0-9ubuntu0.4 [1514 kB] Get:27 http://ftpmaster.internal/ubuntu focal-security/main amd64 perl-modules-5.30 all 5.30.0-9ubuntu0.4 [2739 kB] Get:28 http://ftpmaster.internal/ubuntu focal-security/main amd64 zlib1g amd64 1:1.2.11.dfsg-2ubuntu1.5 [54.2 kB] Get:29 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libblkid1 amd64 2.34-0.1ubuntu9.4 [137 kB] Get:30 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libuuid1 amd64 2.34-0.1ubuntu9.4 [20.0 kB] Get:31 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libfdisk1 amd64 2.34-0.1ubuntu9.4 [174 kB] Get:32 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libmount1 amd64 2.34-0.1ubuntu9.4 [150 kB] Get:33 http://ftpmaster.internal/ubuntu focal-security/main amd64 libncurses6 amd64 6.2-0ubuntu2.1 [101 kB] Get:34 http://ftpmaster.internal/ubuntu focal-security/main amd64 libncursesw6 amd64 6.2-0ubuntu2.1 [132 kB] Get:35 http://ftpmaster.internal/ubuntu focal-security/main amd64 libtinfo6 amd64 6.2-0ubuntu2.1 [87.4 kB] Get:36 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libsmartcols1 amd64 2.34-0.1ubuntu9.4 [100 kB] Get:37 http://ftpmaster.internal/ubuntu focal-updates/main amd64 fdisk amd64 2.34-0.1ubuntu9.4 [119 kB] Get:38 http://ftpmaster.internal/ubuntu focal-updates/main amd64 util-linux amd64 2.34-0.1ubuntu9.4 [1021 kB] Get:39 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libc-bin amd64 2.31-0ubuntu9.12 [634 kB] Get:40 http://ftpmaster.internal/ubuntu focal-security/main amd64 ncurses-base all 6.2-0ubuntu2.1 [18.9 kB] Get:41 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgcrypt20 amd64 1.8.5-5ubuntu1.1 [420 kB] Get:42 http://ftpmaster.internal/ubuntu focal-security/main amd64 liblz4-1 amd64 1.9.2-2ubuntu0.20.04.1 [56.1 kB] Get:43 http://ftpmaster.internal/ubuntu focal-security/main amd64 liblzma5 amd64 5.2.4-1ubuntu1.1 [91.8 kB] Get:44 http://ftpmaster.internal/ubuntu focal-updates/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.22 [28.1 kB] Get:45 http://ftpmaster.internal/ubuntu focal-updates/main amd64 systemd-sysv amd64 245.4-4ubuntu3.22 [10.3 kB] Get:46 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.2 [35.4 kB] Get:47 http://ftpmaster.internal/ubuntu focal-security/main amd64 libcap2 amd64 1:2.32-1ubuntu0.1 [15.8 kB] Get:48 http://ftpmaster.internal/ubuntu focal-security/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Get:49 http://ftpmaster.internal/ubuntu focal-security/main amd64 libssl1.1 amd64 1.1.1f-1ubuntu2.19 [1321 kB] Get:50 http://ftpmaster.internal/ubuntu focal-security/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.4 [166 kB] Get:51 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgmp10 amd64 2:6.2.0+dfsg-4ubuntu0.1 [241 kB] Get:52 http://ftpmaster.internal/ubuntu focal-security/main amd64 libnettle7 amd64 3.5.1+really3.5.1-2ubuntu0.2 [115 kB] Get:53 http://ftpmaster.internal/ubuntu focal-security/main amd64 libhogweed5 amd64 3.5.1+really3.5.1-2ubuntu0.2 [138 kB] Get:54 http://ftpmaster.internal/ubuntu focal-security/main amd64 libp11-kit0 amd64 0.23.20-1ubuntu0.1 [188 kB] Get:55 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgnutls30 amd64 3.6.13-2ubuntu1.8 [829 kB] Get:56 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2.1 [19.1 kB] Get:57 http://ftpmaster.internal/ubuntu focal-security/main amd64 libzstd1 amd64 1.4.4+dfsg-3ubuntu0.1 [237 kB] Get:58 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Get:59 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpam0g amd64 1.3.1-5ubuntu4.6 [55.3 kB] Get:60 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpcre2-8-0 amd64 10.34-7ubuntu0.1 [198 kB] Get:61 http://ftpmaster.internal/ubuntu focal-security/main amd64 libseccomp2 amd64 2.5.1-1ubuntu1~20.04.2 [42.5 kB] Get:62 http://ftpmaster.internal/ubuntu focal-updates/main amd64 mount amd64 2.34-0.1ubuntu9.4 [115 kB] Get:63 http://ftpmaster.internal/ubuntu focal-updates/main amd64 systemd amd64 245.4-4ubuntu3.22 [3811 kB] Get:64 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libsystemd0 amd64 245.4-4ubuntu3.22 [267 kB] Get:65 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libudev1 amd64 245.4-4ubuntu3.22 [75.4 kB] Get:66 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libapt-pkg6.0 amd64 2.0.9 [839 kB] Get:67 http://ftpmaster.internal/ubuntu focal-security/main amd64 gpgv amd64 2.2.19-3ubuntu2.2 [200 kB] Get:68 http://ftpmaster.internal/ubuntu focal-updates/main amd64 ubuntu-keyring all 2020.02.11.4 [22.1 kB] Get:69 http://ftpmaster.internal/ubuntu focal-updates/main amd64 apt amd64 2.0.9 [1294 kB] Get:70 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpam-modules-bin amd64 1.3.1-5ubuntu4.6 [41.2 kB] Get:71 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpam-modules amd64 1.3.1-5ubuntu4.6 [260 kB] Get:72 http://ftpmaster.internal/ubuntu focal-security/main amd64 logsave amd64 1.45.5-2ubuntu1.1 [10.2 kB] Get:73 http://ftpmaster.internal/ubuntu focal-security/main amd64 libext2fs2 amd64 1.45.5-2ubuntu1.1 [183 kB] Get:74 http://ftpmaster.internal/ubuntu focal-security/main amd64 e2fsprogs amd64 1.45.5-2ubuntu1.1 [527 kB] Get:75 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpam-runtime all 1.3.1-5ubuntu4.6 [37.3 kB] Get:76 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpcre3 amd64 2:8.39-12ubuntu0.1 [232 kB] Get:77 http://ftpmaster.internal/ubuntu focal-security/main amd64 libsepol1 amd64 3.0-1ubuntu0.1 [252 kB] Get:78 http://ftpmaster.internal/ubuntu focal-security/main amd64 passwd amd64 1:4.8.1-1ubuntu5.20.04.4 [799 kB] Get:79 http://ftpmaster.internal/ubuntu focal-security/main amd64 libcom-err2 amd64 1.45.5-2ubuntu1.1 [9548 B] Get:80 http://ftpmaster.internal/ubuntu focal-updates/main amd64 libprocps8 amd64 2:3.3.16-1ubuntu2.3 [33.0 kB] Get:81 http://ftpmaster.internal/ubuntu focal-security/main amd64 libss2 amd64 1.45.5-2ubuntu1.1 [11.3 kB] Get:82 http://ftpmaster.internal/ubuntu focal-updates/main amd64 procps amd64 2:3.3.16-1ubuntu2.3 [233 kB] Get:83 http://ftpmaster.internal/ubuntu focal-security/main amd64 openssl amd64 1.1.1f-1ubuntu2.19 [621 kB] Get:84 http://ftpmaster.internal/ubuntu focal-security/main amd64 ca-certificates all 20230311ubuntu0.20.04.1 [152 kB] Get:85 http://ftpmaster.internal/ubuntu focal-security/main amd64 libsqlite3-0 amd64 3.31.1-4ubuntu0.5 [549 kB] Get:86 http://ftpmaster.internal/ubuntu focal-updates/main amd64 tzdata all 2023c-0ubuntu0.20.04.2 [301 kB] Get:87 http://ftpmaster.internal/ubuntu focal-security/main amd64 xz-utils amd64 5.2.4-1ubuntu1.1 [82.6 kB] Get:88 http://ftpmaster.internal/ubuntu focal-security/main amd64 advancecomp amd64 2.1-2.1ubuntu0.20.04.1 [201 kB] Get:89 http://ftpmaster.internal/ubuntu focal-security/main amd64 libctf0 amd64 2.34-6ubuntu1.6 [46.6 kB] Get:90 http://ftpmaster.internal/ubuntu focal-security/main amd64 binutils-x86-64-linux-gnu amd64 2.34-6ubuntu1.6 [1613 kB] Get:91 http://ftpmaster.internal/ubuntu focal-security/main amd64 libbinutils amd64 2.34-6ubuntu1.6 [473 kB] Get:92 http://ftpmaster.internal/ubuntu focal-security/main amd64 binutils amd64 2.34-6ubuntu1.6 [3376 B] Get:93 http://ftpmaster.internal/ubuntu focal-security/main amd64 binutils-common amd64 2.34-6ubuntu1.6 [207 kB] Get:94 http://ftpmaster.internal/ubuntu focal-security/main amd64 libctf-nobfd0 amd64 2.34-6ubuntu1.6 [47.4 kB] Get:95 http://ftpmaster.internal/ubuntu focal-security/main amd64 dpkg-dev all 1.19.7ubuntu3.2 [679 kB] Get:96 http://ftpmaster.internal/ubuntu focal-security/main amd64 libdpkg-perl all 1.19.7ubuntu3.2 [231 kB] Get:97 http://ftpmaster.internal/ubuntu focal-updates/main amd64 build-essential amd64 12.8ubuntu1.1 [4664 B] Get:98 http://ftpmaster.internal/ubuntu focal-security/main amd64 libasan5 amd64 9.4.0-1ubuntu1~20.04.2 [2752 kB] Get:99 http://ftpmaster.internal/ubuntu focal-security/main amd64 g++-9 amd64 9.4.0-1ubuntu1~20.04.2 [8421 kB] Get:100 http://ftpmaster.internal/ubuntu focal-security/main amd64 gcc-9 amd64 9.4.0-1ubuntu1~20.04.2 [8276 kB] Get:101 http://ftpmaster.internal/ubuntu focal-security/main amd64 libstdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [1722 kB] Get:102 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgcc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [2359 kB] Get:103 http://ftpmaster.internal/ubuntu focal-security/main amd64 cpp-9 amd64 9.4.0-1ubuntu1~20.04.2 [7502 kB] Get:104 http://ftpmaster.internal/ubuntu focal-security/main amd64 gcc-9-base amd64 9.4.0-1ubuntu1~20.04.2 [18.9 kB] Get:105 http://ftpmaster.internal/ubuntu focal-security/main amd64 gpg amd64 2.2.19-3ubuntu2.2 [482 kB] Get:106 http://ftpmaster.internal/ubuntu focal-security/main amd64 gpgconf amd64 2.2.19-3ubuntu2.2 [124 kB] Get:107 http://ftpmaster.internal/ubuntu focal-security/main amd64 gpg-agent amd64 2.2.19-3ubuntu2.2 [232 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 75.4 MB in 1s (106 MB/s) (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../0-libc6-dev_2.31-0ubuntu9.12_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-0ubuntu9.12) over (2.31-0ubuntu9) ... Preparing to unpack .../1-libc-dev-bin_2.31-0ubuntu9.12_amd64.deb ... Unpacking libc-dev-bin (2.31-0ubuntu9.12) over (2.31-0ubuntu9) ... Preparing to unpack .../2-linux-libc-dev_5.4.0-164.181_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.4.0-164.181) over (5.4.0-26.30) ... Preparing to unpack .../3-libubsan1_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking libubsan1:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../4-libtsan0_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking libtsan0:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../5-libquadmath0_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking libquadmath0:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../6-liblsan0_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking liblsan0:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../7-libitm1_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking libitm1:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../8-libgomp1_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking libgomp1:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../9-gcc-10-base_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking gcc-10-base:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Setting up gcc-10-base:amd64 (10.5.0-1ubuntu1~20.04) ... (Reading database ... 12812 files and directories currently installed.) Preparing to unpack .../libgcc-s1_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking libgcc-s1:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Setting up libgcc-s1:amd64 (10.5.0-1ubuntu1~20.04) ... (Reading database ... 12812 files and directories currently installed.) Preparing to unpack .../libcc1-0_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking libcc1-0:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../libatomic1_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking libatomic1:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../libstdc++6_10.5.0-1ubuntu1~20.04_amd64.deb ... Unpacking libstdc++6:amd64 (10.5.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Setting up libstdc++6:amd64 (10.5.0-1ubuntu1~20.04) ... (Reading database ... 12812 files and directories currently installed.) Preparing to unpack .../libc6_2.31-0ubuntu9.12_amd64.deb ... Unpacking libc6:amd64 (2.31-0ubuntu9.12) over (2.31-0ubuntu9) ... Setting up libc6:amd64 (2.31-0ubuntu9.12) ... (Reading database ... 12812 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu5.7_amd64.deb ... Unpacking base-files (11ubuntu5.7) over (11ubuntu5) ... Setting up base-files (11ubuntu5.7) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... Removing obsolete conffile /etc/default/motd-news ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../bash_5.0-6ubuntu1.2_amd64.deb ... Unpacking bash (5.0-6ubuntu1.2) over (5.0-6ubuntu1) ... Setting up bash (5.0-6ubuntu1.2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.34-0.1ubuntu9.4_amd64.deb ... Unpacking bsdutils (1:2.34-0.1ubuntu9.4) over (1:2.34-0.1ubuntu9) ... Setting up bsdutils (1:2.34-0.1ubuntu9.4) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../tar_1.30+dfsg-7ubuntu0.20.04.3_amd64.deb ... Unpacking tar (1.30+dfsg-7ubuntu0.20.04.3) over (1.30+dfsg-7) ... Setting up tar (1.30+dfsg-7ubuntu0.20.04.3) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.7ubuntu3.2_amd64.deb ... Unpacking dpkg (1.19.7ubuntu3.2) over (1.19.7ubuntu3) ... Setting up dpkg (1.19.7ubuntu3.2) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../gzip_1.10-0ubuntu4.1_amd64.deb ... Unpacking gzip (1.10-0ubuntu4.1) over (1.10-0ubuntu4) ... Setting up gzip (1.10-0ubuntu4.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-1ubuntu5.20.04.4_amd64.deb ... Unpacking login (1:4.8.1-1ubuntu5.20.04.4) over (1:4.8.1-1ubuntu5) ... Setting up login (1:4.8.1-1ubuntu5.20.04.4) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.2-0ubuntu2.1_amd64.deb ... Unpacking ncurses-bin (6.2-0ubuntu2.1) over (6.2-0ubuntu2) ... Setting up ncurses-bin (6.2-0ubuntu2.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libperl5.30_5.30.0-9ubuntu0.4_amd64.deb ... Unpacking libperl5.30:amd64 (5.30.0-9ubuntu0.4) over (5.30.0-9build1) ... Preparing to unpack .../perl_5.30.0-9ubuntu0.4_amd64.deb ... Unpacking perl (5.30.0-9ubuntu0.4) over (5.30.0-9build1) ... Preparing to unpack .../perl-base_5.30.0-9ubuntu0.4_amd64.deb ... Unpacking perl-base (5.30.0-9ubuntu0.4) over (5.30.0-9build1) ... Setting up perl-base (5.30.0-9ubuntu0.4) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../perl-modules-5.30_5.30.0-9ubuntu0.4_all.deb ... Unpacking perl-modules-5.30 (5.30.0-9ubuntu0.4) over (5.30.0-9build1) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-2ubuntu1.5) over (1:1.2.11.dfsg-2ubuntu1) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libblkid1_2.34-0.1ubuntu9.4_amd64.deb ... Unpacking libblkid1:amd64 (2.34-0.1ubuntu9.4) over (2.34-0.1ubuntu9) ... Setting up libblkid1:amd64 (2.34-0.1ubuntu9.4) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libuuid1_2.34-0.1ubuntu9.4_amd64.deb ... Unpacking libuuid1:amd64 (2.34-0.1ubuntu9.4) over (2.34-0.1ubuntu9) ... Setting up libuuid1:amd64 (2.34-0.1ubuntu9.4) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.34-0.1ubuntu9.4_amd64.deb ... Unpacking libfdisk1:amd64 (2.34-0.1ubuntu9.4) over (2.34-0.1ubuntu9) ... Preparing to unpack .../libmount1_2.34-0.1ubuntu9.4_amd64.deb ... Unpacking libmount1:amd64 (2.34-0.1ubuntu9.4) over (2.34-0.1ubuntu9) ... Setting up libmount1:amd64 (2.34-0.1ubuntu9.4) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libncurses6_6.2-0ubuntu2.1_amd64.deb ... Unpacking libncurses6:amd64 (6.2-0ubuntu2.1) over (6.2-0ubuntu2) ... Preparing to unpack .../libncursesw6_6.2-0ubuntu2.1_amd64.deb ... Unpacking libncursesw6:amd64 (6.2-0ubuntu2.1) over (6.2-0ubuntu2) ... Preparing to unpack .../libtinfo6_6.2-0ubuntu2.1_amd64.deb ... Unpacking libtinfo6:amd64 (6.2-0ubuntu2.1) over (6.2-0ubuntu2) ... Setting up libtinfo6:amd64 (6.2-0ubuntu2.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.34-0.1ubuntu9.4_amd64.deb ... Unpacking libsmartcols1:amd64 (2.34-0.1ubuntu9.4) over (2.34-0.1ubuntu9) ... Setting up libsmartcols1:amd64 (2.34-0.1ubuntu9.4) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../fdisk_2.34-0.1ubuntu9.4_amd64.deb ... Unpacking fdisk (2.34-0.1ubuntu9.4) over (2.34-0.1ubuntu9) ... Preparing to unpack .../util-linux_2.34-0.1ubuntu9.4_amd64.deb ... Unpacking util-linux (2.34-0.1ubuntu9.4) over (2.34-0.1ubuntu9) ... Setting up util-linux (2.34-0.1ubuntu9.4) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libc-bin_2.31-0ubuntu9.12_amd64.deb ... Unpacking libc-bin (2.31-0ubuntu9.12) over (2.31-0ubuntu9) ... Setting up libc-bin (2.31-0ubuntu9.12) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.2-0ubuntu2.1_all.deb ... Unpacking ncurses-base (6.2-0ubuntu2.1) over (6.2-0ubuntu2) ... Setting up ncurses-base (6.2-0ubuntu2.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.5-5ubuntu1.1_amd64.deb ... Unpacking libgcrypt20:amd64 (1.8.5-5ubuntu1.1) over (1.8.5-5ubuntu1) ... Setting up libgcrypt20:amd64 (1.8.5-5ubuntu1.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.2-2ubuntu0.20.04.1_amd64.deb ... Unpacking liblz4-1:amd64 (1.9.2-2ubuntu0.20.04.1) over (1.9.2-2) ... Setting up liblz4-1:amd64 (1.9.2-2ubuntu0.20.04.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.4-1ubuntu1.1_amd64.deb ... Unpacking liblzma5:amd64 (5.2.4-1ubuntu1.1) over (5.2.4-1) ... Setting up liblzma5:amd64 (5.2.4-1ubuntu1.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../0-systemd-timesyncd_245.4-4ubuntu3.22_amd64.deb ... Unpacking systemd-timesyncd (245.4-4ubuntu3.22) over (245.4-4ubuntu3) ... Preparing to unpack .../1-systemd-sysv_245.4-4ubuntu3.22_amd64.deb ... Unpacking systemd-sysv (245.4-4ubuntu3.22) over (245.4-4ubuntu3) ... Preparing to unpack .../2-libapparmor1_2.13.3-7ubuntu5.2_amd64.deb ... Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.2) over (2.13.3-7ubuntu5) ... Preparing to unpack .../3-libcap2_1%3a2.32-1ubuntu0.1_amd64.deb ... Unpacking libcap2:amd64 (1:2.32-1ubuntu0.1) over (1:2.32-1) ... Preparing to unpack .../4-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) over (0.13.1+dfsg-7) ... Preparing to unpack .../5-libssl1.1_1.1.1f-1ubuntu2.19_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1f-1ubuntu2.19) over (1.1.1f-1ubuntu2) ... Preparing to unpack .../6-libcryptsetup12_2%3a2.2.2-3ubuntu2.4_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) over (2:2.2.2-3ubuntu2) ... Preparing to unpack .../7-libgmp10_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Unpacking libgmp10:amd64 (2:6.2.0+dfsg-4ubuntu0.1) over (2:6.2.0+dfsg-4) ... Setting up libgmp10:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libnettle7_3.5.1+really3.5.1-2ubuntu0.2_amd64.deb ... Unpacking libnettle7:amd64 (3.5.1+really3.5.1-2ubuntu0.2) over (3.5.1+really3.5.1-2) ... Setting up libnettle7:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libhogweed5_3.5.1+really3.5.1-2ubuntu0.2_amd64.deb ... Unpacking libhogweed5:amd64 (3.5.1+really3.5.1-2ubuntu0.2) over (3.5.1+really3.5.1-2) ... Setting up libhogweed5:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.20-1ubuntu0.1_amd64.deb ... Unpacking libp11-kit0:amd64 (0.23.20-1ubuntu0.1) over (0.23.20-1build1) ... Setting up libp11-kit0:amd64 (0.23.20-1ubuntu0.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.13-2ubuntu1.8_amd64.deb ... Unpacking libgnutls30:amd64 (3.6.13-2ubuntu1.8) over (3.6.13-2ubuntu1) ... Setting up libgnutls30:amd64 (3.6.13-2ubuntu1.8) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libip4tc2_1.8.4-3ubuntu2.1_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2.1) over (1.8.4-3ubuntu2) ... Preparing to unpack .../libzstd1_1.4.4+dfsg-3ubuntu0.1_amd64.deb ... Unpacking libzstd1:amd64 (1.4.4+dfsg-3ubuntu0.1) over (1.4.4+dfsg-3) ... Setting up libzstd1:amd64 (1.4.4+dfsg-3ubuntu0.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libkmod2_27-1ubuntu2.1_amd64.deb ... Unpacking libkmod2:amd64 (27-1ubuntu2.1) over (27-1ubuntu2) ... Preparing to unpack .../libpam0g_1.3.1-5ubuntu4.6_amd64.deb ... Unpacking libpam0g:amd64 (1.3.1-5ubuntu4.6) over (1.3.1-5ubuntu4) ... Setting up libpam0g:amd64 (1.3.1-5ubuntu4.6) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.34-7ubuntu0.1_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.34-7ubuntu0.1) over (10.34-7) ... Setting up libpcre2-8-0:amd64 (10.34-7ubuntu0.1) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.1-1ubuntu1~20.04.2_amd64.deb ... Unpacking libseccomp2:amd64 (2.5.1-1ubuntu1~20.04.2) over (2.4.3-1ubuntu1) ... Setting up libseccomp2:amd64 (2.5.1-1ubuntu1~20.04.2) ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../mount_2.34-0.1ubuntu9.4_amd64.deb ... Unpacking mount (2.34-0.1ubuntu9.4) over (2.34-0.1ubuntu9) ... Preparing to unpack .../systemd_245.4-4ubuntu3.22_amd64.deb ... Unpacking systemd (245.4-4ubuntu3.22) over (245.4-4ubuntu3) ... Preparing to unpack .../libsystemd0_245.4-4ubuntu3.22_amd64.deb ... Unpacking libsystemd0:amd64 (245.4-4ubuntu3.22) over (245.4-4ubuntu3) ... Setting up libsystemd0:amd64 (245.4-4ubuntu3.22) ... (Reading database ... 12812 files and directories currently installed.) Preparing to unpack .../libudev1_245.4-4ubuntu3.22_amd64.deb ... Unpacking libudev1:amd64 (245.4-4ubuntu3.22) over (245.4-4ubuntu3) ... Setting up libudev1:amd64 (245.4-4ubuntu3.22) ... (Reading database ... 12812 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.0.9_amd64.deb ... Unpacking libapt-pkg6.0:amd64 (2.0.9) over (2.0.2) ... Setting up libapt-pkg6.0:amd64 (2.0.9) ... (Reading database ... 12812 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.19-3ubuntu2.2_amd64.deb ... Unpacking gpgv (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Setting up gpgv (2.2.19-3ubuntu2.2) ... (Reading database ... 12812 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2020.02.11.4_all.deb ... Unpacking ubuntu-keyring (2020.02.11.4) over (2020.02.11.2) ... Setting up ubuntu-keyring (2020.02.11.4) ... (Reading database ... 12812 files and directories currently installed.) Preparing to unpack .../archives/apt_2.0.9_amd64.deb ... Unpacking apt (2.0.9) over (2.0.2) ... Setting up apt (2.0.9) ... Removing obsolete conffile /etc/kernel/postinst.d/apt-auto-removal ... (Reading database ... 12811 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.3.1-5ubuntu4.6_amd64.deb ... Unpacking libpam-modules-bin (1.3.1-5ubuntu4.6) over (1.3.1-5ubuntu4) ... Setting up libpam-modules-bin (1.3.1-5ubuntu4.6) ... (Reading database ... 12813 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.3.1-5ubuntu4.6_amd64.deb ... Unpacking libpam-modules:amd64 (1.3.1-5ubuntu4.6) over (1.3.1-5ubuntu4) ... Setting up libpam-modules:amd64 (1.3.1-5ubuntu4.6) ... (Reading database ... 12817 files and directories currently installed.) Preparing to unpack .../logsave_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking logsave (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../libext2fs2_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking libext2fs2:amd64 (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Setting up libext2fs2:amd64 (1.45.5-2ubuntu1.1) ... (Reading database ... 12817 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking e2fsprogs (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../libpam-runtime_1.3.1-5ubuntu4.6_all.deb ... Unpacking libpam-runtime (1.3.1-5ubuntu4.6) over (1.3.1-5ubuntu4) ... Setting up libpam-runtime (1.3.1-5ubuntu4.6) ... (Reading database ... 12817 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-12ubuntu0.1_amd64.deb ... Unpacking libpcre3:amd64 (2:8.39-12ubuntu0.1) over (2:8.39-12build1) ... Setting up libpcre3:amd64 (2:8.39-12ubuntu0.1) ... (Reading database ... 12817 files and directories currently installed.) Preparing to unpack .../libsepol1_3.0-1ubuntu0.1_amd64.deb ... Unpacking libsepol1:amd64 (3.0-1ubuntu0.1) over (3.0-1) ... Setting up libsepol1:amd64 (3.0-1ubuntu0.1) ... (Reading database ... 12817 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-1ubuntu5.20.04.4_amd64.deb ... Unpacking passwd (1:4.8.1-1ubuntu5.20.04.4) over (1:4.8.1-1ubuntu5) ... Setting up passwd (1:4.8.1-1ubuntu5.20.04.4) ... (Reading database ... 12817 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking libcom-err2:amd64 (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../01-libprocps8_2%3a3.3.16-1ubuntu2.3_amd64.deb ... Unpacking libprocps8:amd64 (2:3.3.16-1ubuntu2.3) over (2:3.3.16-1ubuntu2) ... Preparing to unpack .../02-libss2_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking libss2:amd64 (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../03-procps_2%3a3.3.16-1ubuntu2.3_amd64.deb ... Unpacking procps (2:3.3.16-1ubuntu2.3) over (2:3.3.16-1ubuntu2) ... Preparing to unpack .../04-openssl_1.1.1f-1ubuntu2.19_amd64.deb ... Unpacking openssl (1.1.1f-1ubuntu2.19) over (1.1.1f-1ubuntu2) ... Preparing to unpack .../05-ca-certificates_20230311ubuntu0.20.04.1_all.deb ... Unpacking ca-certificates (20230311ubuntu0.20.04.1) over (20190110ubuntu1) ... Preparing to unpack .../06-libsqlite3-0_3.31.1-4ubuntu0.5_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.31.1-4ubuntu0.5) over (3.31.1-4) ... Preparing to unpack .../07-tzdata_2023c-0ubuntu0.20.04.2_all.deb ... Unpacking tzdata (2023c-0ubuntu0.20.04.2) over (2019c-3ubuntu1) ... Preparing to unpack .../08-xz-utils_5.2.4-1ubuntu1.1_amd64.deb ... Unpacking xz-utils (5.2.4-1ubuntu1.1) over (5.2.4-1) ... Preparing to unpack .../09-advancecomp_2.1-2.1ubuntu0.20.04.1_amd64.deb ... Unpacking advancecomp (2.1-2.1ubuntu0.20.04.1) over (2.1-2.1build1) ... Preparing to unpack .../10-libctf0_2.34-6ubuntu1.6_amd64.deb ... Unpacking libctf0:amd64 (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../11-binutils-x86-64-linux-gnu_2.34-6ubuntu1.6_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../12-libbinutils_2.34-6ubuntu1.6_amd64.deb ... Unpacking libbinutils:amd64 (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../13-binutils_2.34-6ubuntu1.6_amd64.deb ... Unpacking binutils (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../14-binutils-common_2.34-6ubuntu1.6_amd64.deb ... Unpacking binutils-common:amd64 (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../15-libctf-nobfd0_2.34-6ubuntu1.6_amd64.deb ... Unpacking libctf-nobfd0:amd64 (2.34-6ubuntu1.6) over (2.34-6ubuntu1) ... Preparing to unpack .../16-dpkg-dev_1.19.7ubuntu3.2_all.deb ... Unpacking dpkg-dev (1.19.7ubuntu3.2) over (1.19.7ubuntu3) ... Preparing to unpack .../17-libdpkg-perl_1.19.7ubuntu3.2_all.deb ... Unpacking libdpkg-perl (1.19.7ubuntu3.2) over (1.19.7ubuntu3) ... Preparing to unpack .../18-build-essential_12.8ubuntu1.1_amd64.deb ... Unpacking build-essential (12.8ubuntu1.1) over (12.8ubuntu1) ... Preparing to unpack .../19-libasan5_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Unpacking libasan5:amd64 (9.4.0-1ubuntu1~20.04.2) over (9.3.0-10ubuntu2) ... Preparing to unpack .../20-g++-9_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Unpacking g++-9 (9.4.0-1ubuntu1~20.04.2) over (9.3.0-10ubuntu2) ... Preparing to unpack .../21-gcc-9_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Unpacking gcc-9 (9.4.0-1ubuntu1~20.04.2) over (9.3.0-10ubuntu2) ... Preparing to unpack .../22-libstdc++-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) over (9.3.0-10ubuntu2) ... Preparing to unpack .../23-libgcc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Unpacking libgcc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) over (9.3.0-10ubuntu2) ... Preparing to unpack .../24-cpp-9_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Unpacking cpp-9 (9.4.0-1ubuntu1~20.04.2) over (9.3.0-10ubuntu2) ... Preparing to unpack .../25-gcc-9-base_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Unpacking gcc-9-base:amd64 (9.4.0-1ubuntu1~20.04.2) over (9.3.0-10ubuntu2) ... Preparing to unpack .../26-gpg_2.2.19-3ubuntu2.2_amd64.deb ... Unpacking gpg (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Preparing to unpack .../27-gpgconf_2.2.19-3ubuntu2.2_amd64.deb ... Unpacking gpgconf (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Preparing to unpack .../28-gpg-agent_2.2.19-3ubuntu2.2_amd64.deb ... Unpacking gpg-agent (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Setting up libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.2) ... Setting up perl-modules-5.30 (5.30.0-9ubuntu0.4) ... Setting up libssl1.1:amd64 (1.1.1f-1ubuntu2.19) ... Setting up libsqlite3-0:amd64 (3.31.1-4ubuntu0.5) ... Setting up binutils-common:amd64 (2.34-6ubuntu1.6) ... Setting up linux-libc-dev:amd64 (5.4.0-164.181) ... Setting up libctf-nobfd0:amd64 (2.34-6ubuntu1.6) ... Setting up libcom-err2:amd64 (1.45.5-2ubuntu1.1) ... Setting up libgomp1:amd64 (10.5.0-1ubuntu1~20.04) ... Setting up libcap2:amd64 (1:2.32-1ubuntu0.1) ... Setting up tzdata (2023c-0ubuntu0.20.04.2) ... Current default time zone: 'Etc/UTC' Local time is now: Fri Oct 6 18:59:07 UTC 2023. Universal Time is now: Fri Oct 6 18:59:07 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libncurses6:amd64 (6.2-0ubuntu2.1) ... Setting up xz-utils (5.2.4-1ubuntu1.1) ... Setting up libquadmath0:amd64 (10.5.0-1ubuntu1~20.04) ... Setting up libatomic1:amd64 (10.5.0-1ubuntu1~20.04) ... Setting up libss2:amd64 (1.45.5-2ubuntu1.1) ... Setting up libncursesw6:amd64 (6.2-0ubuntu2.1) ... Setting up logsave (1.45.5-2ubuntu1.1) ... Setting up libfdisk1:amd64 (2.34-0.1ubuntu9.4) ... Setting up libubsan1:amd64 (10.5.0-1ubuntu1~20.04) ... Setting up advancecomp (2.1-2.1ubuntu0.20.04.1) ... Setting up mount (2.34-0.1ubuntu9.4) ... Setting up gpgconf (2.2.19-3ubuntu2.2) ... Setting up libperl5.30:amd64 (5.30.0-9ubuntu0.4) ... Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Setting up libbinutils:amd64 (2.34-6ubuntu1.6) ... Setting up libc-dev-bin (2.31-0ubuntu9.12) ... Setting up openssl (1.1.1f-1ubuntu2.19) ... Setting up libcc1-0:amd64 (10.5.0-1ubuntu1~20.04) ... Setting up gpg (2.2.19-3ubuntu2.2) ... Setting up liblsan0:amd64 (10.5.0-1ubuntu1~20.04) ... Setting up libprocps8:amd64 (2:3.3.16-1ubuntu2.3) ... Setting up libitm1:amd64 (10.5.0-1ubuntu1~20.04) ... Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Setting up gcc-9-base:amd64 (9.4.0-1ubuntu1~20.04.2) ... Setting up libtsan0:amd64 (10.5.0-1ubuntu1~20.04) ... Setting up libctf0:amd64 (2.34-6ubuntu1.6) ... Setting up gpg-agent (2.2.19-3ubuntu2.2) ... Setting up e2fsprogs (1.45.5-2ubuntu1.1) ... Setting up fdisk (2.34-0.1ubuntu9.4) ... Setting up ca-certificates (20230311ubuntu0.20.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 47 added, 38 removed; done. Setting up libasan5:amd64 (9.4.0-1ubuntu1~20.04.2) ... Setting up perl (5.30.0-9ubuntu0.4) ... Setting up libdpkg-perl (1.19.7ubuntu3.2) ... Setting up procps (2:3.3.16-1ubuntu2.3) ... Setting up cpp-9 (9.4.0-1ubuntu1~20.04.2) ... Setting up libc6-dev:amd64 (2.31-0ubuntu9.12) ... Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Setting up binutils-x86-64-linux-gnu (2.34-6ubuntu1.6) ... Setting up binutils (2.34-6ubuntu1.6) ... Setting up dpkg-dev (1.19.7ubuntu3.2) ... Setting up libgcc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Setting up build-essential (12.8ubuntu1.1) ... Setting up gcc-9 (9.4.0-1ubuntu1~20.04.2) ... Setting up libstdc++-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Setting up g++-9 (9.4.0-1ubuntu1~20.04.2) ... Setting up systemd-timesyncd (245.4-4ubuntu3.22) ... Setting up systemd (245.4-4ubuntu3.22) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from KVM UUID. Setting up systemd-sysv (245.4-4ubuntu3.22) ... Processing triggers for libc-bin (2.31-0ubuntu9.12) ... Processing triggers for ca-certificates (20230311ubuntu0.20.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26758244 amd64 focal -c chroot:build-PACKAGEBUILD-26758244 --arch=amd64 --dist=focal --nolog -A keystone_19.0.2.dev14.202310061826.focal-0ubuntu1.dsc Initiating build PACKAGEBUILD-26758244 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-163-generic #180-Ubuntu SMP Tue Sep 5 13:21:23 UTC 2023 x86_64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-078.buildd +=============================================================================================+ | keystone 2:19.0.2.dev14.202310061826.focal-0ubuntu1 (amd64) Fri, 06 Oct 2023 18:59:10 +0000 | +=============================================================================================+ Package: keystone Version: 2:19.0.2.dev14.202310061826.focal-0ubuntu1 Source Version: 2:19.0.2.dev14.202310061826.focal-0ubuntu1 Distribution: focal Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26758244/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/keystone-lZvJfQ/resolver-uTTNAc' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- keystone_19.0.2.dev14.202310061826.focal-0ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/keystone-lZvJfQ/keystone-19.0.2.dev14.202310061826.focal' with '<>' I: NOTICE: Log filtering will replace 'build/keystone-lZvJfQ' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: apache2-dev, debhelper-compat (= 12), dh-apache2, dh-python, openstack-pkg-tools, python3-all, python3-pbr (>= 2.0.0), python3-setuptools, python3-sphinx (>= 2.0.0), python3-sphinx-feature-classification (>= 0.3.2), build-essential, fakeroot, crudini, python3-bashate (>= 0.5.1), python3-bcrypt (>= 3.1.3), python3-coverage (>= 4.0), python3-cryptography (>= 2.7), python3-dogpile.cache (>= 1.0.2), python3-fixtures (>= 3.0.0), python3-flake8-docstrings (>= 0.2.1.post1), python3-flask (>= 1.0.2), python3-flask-restful (>= 0.3.5), python3-freezegun (>= 0.3.6), python3-hacking, python3-jsonschema (>= 3.2.0), python3-jwt (>= 1.6.1), python3-keystoneclient (>= 1:3.8.0), python3-keystonemiddleware (>= 7.0.0), python3-ldap (>= 3.0.0), python3-ldappool (>= 2.0.0), python3-lxml (>= 4.5.0), python3-memcache, python3-migrate (>= 0.13.0), python3-mock (>= 2.0.0), python3-msgpack (>= 0.5.0), python3-oauthlib (>= 0.6.2), python3-openstackdocstheme (>= 2.2.1), python3-os-api-ref (>= 1.4.0), python3-oslo.cache (>= 1.26.0), python3-oslo.config (>= 1:6.8.0), python3-oslo.context (>= 1:2.22.0), python3-oslo.db (>= 8.5.0+really.8.4.0), python3-oslo.i18n (>= 3.15.3), python3-oslo.log (>= 3.44.0), python3-oslo.messaging (>= 5.29.0), python3-oslo.middleware (>= 3.31.0), python3-oslo.policy (>= 3.6.0), python3-oslo.serialization (>= 2.18.0), python3-oslo.upgradecheck (>= 1.3.0), python3-oslo.utils (>= 3.33.0), python3-oslotest (>= 1:3.2.0), python3-osprofiler (>= 1.4.0), python3-passlib (>= 1.7.0), python3-paste (>= 2.0.2), python3-pastedeploy (>= 1.5.0), python3-pep8, python3-pycadf (>= 1.1.0), python3-pycodestyle (>= 2.0.0), python3-pymongo, python3-pymysql, python3-pysaml2 (>= 5.0.0), python3-requests (>= 2.14.2), python3-scrypt (>= 0.8.0), python3-sphinxcontrib.apidoc (>= 0.2.0), python3-sphinxcontrib.blockdiag (>= 1.5.5), python3-sphinxcontrib.seqdiag (>= 0.8.4), python3-sqlalchemy (>= 1.3.0), python3-stestr (>= 1.0.0), python3-stevedore (>= 1:1.20.0), python3-tempest (>= 1:17.1.0), python3-testresources (>= 2.0.0), python3-testtools (>= 2.2.0), python3-tz (>= 2013.6), python3-webob (>= 1:1.7.1), python3-webtest (>= 2.0.27) Filtered Build-Depends: apache2-dev, debhelper-compat (= 12), dh-apache2, dh-python, openstack-pkg-tools, python3-all, python3-pbr (>= 2.0.0), python3-setuptools, python3-sphinx (>= 2.0.0), python3-sphinx-feature-classification (>= 0.3.2), build-essential, fakeroot, crudini, python3-bashate (>= 0.5.1), python3-bcrypt (>= 3.1.3), python3-coverage (>= 4.0), python3-cryptography (>= 2.7), python3-dogpile.cache (>= 1.0.2), python3-fixtures (>= 3.0.0), python3-flake8-docstrings (>= 0.2.1.post1), python3-flask (>= 1.0.2), python3-flask-restful (>= 0.3.5), python3-freezegun (>= 0.3.6), python3-hacking, python3-jsonschema (>= 3.2.0), python3-jwt (>= 1.6.1), python3-keystoneclient (>= 1:3.8.0), python3-keystonemiddleware (>= 7.0.0), python3-ldap (>= 3.0.0), python3-ldappool (>= 2.0.0), python3-lxml (>= 4.5.0), python3-memcache, python3-migrate (>= 0.13.0), python3-mock (>= 2.0.0), python3-msgpack (>= 0.5.0), python3-oauthlib (>= 0.6.2), python3-openstackdocstheme (>= 2.2.1), python3-os-api-ref (>= 1.4.0), python3-oslo.cache (>= 1.26.0), python3-oslo.config (>= 1:6.8.0), python3-oslo.context (>= 1:2.22.0), python3-oslo.db (>= 8.5.0+really.8.4.0), python3-oslo.i18n (>= 3.15.3), python3-oslo.log (>= 3.44.0), python3-oslo.messaging (>= 5.29.0), python3-oslo.middleware (>= 3.31.0), python3-oslo.policy (>= 3.6.0), python3-oslo.serialization (>= 2.18.0), python3-oslo.upgradecheck (>= 1.3.0), python3-oslo.utils (>= 3.33.0), python3-oslotest (>= 1:3.2.0), python3-osprofiler (>= 1.4.0), python3-passlib (>= 1.7.0), python3-paste (>= 2.0.2), python3-pastedeploy (>= 1.5.0), python3-pep8, python3-pycadf (>= 1.1.0), python3-pycodestyle (>= 2.0.0), python3-pymongo, python3-pymysql, python3-pysaml2 (>= 5.0.0), python3-requests (>= 2.14.2), python3-scrypt (>= 0.8.0), python3-sphinxcontrib.apidoc (>= 0.2.0), python3-sphinxcontrib.blockdiag (>= 1.5.5), python3-sphinxcontrib.seqdiag (>= 0.8.4), python3-sqlalchemy (>= 1.3.0), python3-stestr (>= 1.0.0), python3-stevedore (>= 1:1.20.0), python3-tempest (>= 1:17.1.0), python3-testresources (>= 2.0.0), python3-testtools (>= 2.2.0), python3-tz (>= 2013.6), python3-webob (>= 1:1.7.1), python3-webtest (>= 2.0.27) dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [969 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1061 B] Get:5 copy:/<>/apt_archive ./ Packages [1145 B] Fetched 3175 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: alembic apache2-dev autoconf automake autopoint autotools-dev bsdmainutils crudini debhelper debugedit dh-autoreconf dh-python dh-strip-nondeterminism docutils-common dwz file flake8 fonts-glyphicons-halflings gettext gettext-base groff-base ieee-data intltool-debian jq libapr1 libapr1-dev libaprutil1 libaprutil1-dev libarchive-zip-perl libasn1-8-heimdal libbsd0 libcroco3 libdebhelper-perl libdw1 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libfreetype6 libglib2.0-0 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libice6 libicu66 libimagequant0 libjbig0 libjpeg-turbo8 libjpeg8 libjq1 libjs-bootstrap libjs-jquery libjs-sphinxdoc libjs-underscore libkrb5-26-heimdal liblcms2-2 libldap-2.4-2 libldap-common libldap2-dev liblua5.2-0 libmagic-mgc libmagic1 libmpdec2 libnspr4 libnss3 libonig5 libpipeline1 libpopt0 libpsl5 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librpmio8 libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsm6 libsodium23 libsub-override-perl libsubunit-perl libtiff5 libtool libuchardet0 libwebp6 libwebpdemux2 libwebpmux3 libwind0-heimdal libx11-6 libx11-data libxau6 libxcb1 libxdmcp6 libxext6 libxml2 libxmlsec1 libxmlsec1-openssl libxmu6 libxslt1.1 libxt6 libyaml-0-2 m4 man-db mime-support netbase openstack-pkg-tools po-debconf pycadf-common pydocstyle pyflakes3 python-babel-localedata python-os-api-ref-common python-pastedeploy-tpl python-pip-whl python3 python3-alabaster python3-alembic python3-all python3-amqp python3-aniso8601 python3-anyjson python3-appdirs python3-attr python3-babel python3-bashate python3-bcrypt python3-blinker python3-blockdiag python3-bs4 python3-bson python3-cachetools python3-certifi python3-cffi-backend python3-chardet python3-click python3-cliff python3-cmd2 python3-colorama python3-coverage python3-cryptography python3-dateutil python3-ddt python3-debtcollector python3-decorator python3-defusedxml python3-deprecation python3-distutils python3-dnspython python3-docutils python3-dogpile.cache python3-dulwich python3-entrypoints python3-eventlet python3-extras python3-fasteners python3-fixtures python3-flake8 python3-flake8-docstrings python3-flake8-polyfill python3-flask python3-flask-restful python3-freezegun python3-funcparserlib python3-future python3-futurist python3-gabbi python3-greenlet python3-hacking python3-httplib2 python3-idna python3-imagesize python3-importlib-metadata python3-iniconfig python3-iniparse python3-iso8601 python3-itsdangerous python3-jinja2 python3-jmespath python3-json-pointer python3-jsonpatch python3-jsonpath-rw python3-jsonpath-rw-ext python3-jsonschema python3-jwt python3-keystoneauth1 python3-keystoneclient python3-keystonemiddleware python3-kombu python3-ldap python3-ldappool python3-lib2to3 python3-linecache2 python3-logutils python3-lxml python3-mako python3-markupsafe python3-mccabe python3-memcache python3-migrate python3-mimeparse python3-minimal python3-mock python3-monotonic python3-more-itertools python3-mox3 python3-msgpack python3-munch python3-nacl python3-netaddr python3-netifaces python3-neutron-lib python3-neutron-tempest-plugin python3-oauthlib python3-openssl python3-openstackdocstheme python3-openstacksdk python3-openvswitch python3-os-api-ref python3-os-client-config python3-os-ken python3-os-service-types python3-os-traits python3-oslo.cache python3-oslo.concurrency python3-oslo.config python3-oslo.context python3-oslo.db python3-oslo.i18n python3-oslo.log python3-oslo.messaging python3-oslo.middleware python3-oslo.policy python3-oslo.serialization python3-oslo.service python3-oslo.upgradecheck python3-oslo.utils python3-oslo.versionedobjects python3-oslotest python3-osprofiler python3-packaging python3-paramiko python3-passlib python3-paste python3-pastedeploy python3-pbr python3-pecan python3-pep8 python3-pil python3-pip python3-pkg-resources python3-pluggy python3-ply python3-prettytable python3-py python3-pyasn1 python3-pyasn1-modules python3-pycadf python3-pycodestyle python3-pydocstyle python3-pyflakes python3-pygments python3-pyinotify python3-pymongo python3-pymysql python3-pyparsing python3-pyperclip python3-pyrsistent python3-pysaml2 python3-pytest python3-reportlab python3-reportlab-accel python3-repoze.lru python3-requests python3-requestsexceptions python3-rfc3986 python3-roman python3-routes python3-scrypt python3-seqdiag python3-setproctitle python3-setuptools python3-simplegeneric python3-singledispatch python3-six python3-snowballstemmer python3-sortedcontainers python3-soupsieve python3-sphinx python3-sphinx-feature-classification python3-sphinxcontrib.apidoc python3-sphinxcontrib.blockdiag python3-sphinxcontrib.seqdiag python3-sqlalchemy python3-sqlparse python3-statsd python3-stestr python3-stevedore python3-subunit python3-swiftclient python3-tempest python3-tempita python3-tenacity python3-testrepository python3-testresources python3-testscenarios python3-testtools python3-tinyrpc python3-toml python3-traceback2 python3-tz python3-unittest2 python3-urllib3 python3-vine python3-voluptuous python3-waitress python3-wcwidth python3-webcolors python3-webob python3-webtest python3-werkzeug python3-wheel python3-wrapt python3-wsgi-intercept python3-yaml python3-zipp python3.8 python3.8-minimal sgml-base sphinx-common subunit testrepository uuid-dev wget x11-common xclip xml-core xmlsec1 Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make rpm-i18n gettext-doc libasprintf-dev libgettextpo-dev groff python liblcms2-utils lksctp-tools libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python-amqp-doc python-attr-doc python-blinker-doc python-cliff-doc python-coverage-doc python-cryptography-doc python3-cryptography-vectors python-debtcollector-doc docutils-doc fonts-linuxlibertine | ttf-linux-libertine texlive-lang-french texlive-latex-base texlive-latex-recommended python3-gpg python-eventlet-doc python-flask-doc python-future-doc python-futurist-doc python-gabbi-doc python-greenlet-doc python-greenlet-dev python3-greenlet-dbg python-jinja2-doc python-jsonpath-rw-ext-doc python-jsonschema-doc python3-crypto python-keystoneauth1-doc python3-requests-kerberos python3-keyring python-kombu-doc python3-boto python3-django python3-redis python3-lxml-dbg python-lxml-doc python3-beaker python-mako-doc memcached python-migrate-doc python-mock-doc python-nacl-doc ipython3 python-netaddr-docs python-neutron-lib-doc python-openssl-doc python3-openssl-dbg python-openstacksdk-doc python-os-client-config-doc python-os-service-types-doc python-os-traits-doc python-oslo.cache-doc python-oslo.concurrency-doc python-oslo.log-doc python3-confluent-kafka python3-zmq python-oslo.middleware-doc python-oslo.policy-doc python-oslo.service-doc python-oslo.versionedobjects-doc python3-gssapi python3-invoke httpd-wsgi libapache2-mod-python libapache2-mod-scgi libjs-mochikit python-pecan-doc python-pil-doc python3-pil-dbg python-ply-doc subversion python-pygments-doc ttf-bitstream-vera python-pyinotify-doc python-pymongo-doc python-pymysql-doc python-pyparsing-doc python3-repoze.who pdf-viewer python3-egenix-mxtexttools python-reportlab-doc python3-socks python-requests-doc python-setuptools-doc python3-stemmer python-sortedcontainers-doc dvipng fonts-freefont-otf imagemagick-6.q16 latexmk libjs-mathjax python3-sphinx-rtd-theme sphinx-doc texlive-fonts-recommended texlive-latex-extra texlive-plain-generic python-sphinx-feature-classification-doc python-sqlalchemy-doc python3-fdb python3-pymssql python3-mysqldb python3-psycopg2 python-sqlparse-doc python-stestr-doc python-tenacity-doc python-testtools-doc python-tinyrpc-doc python-waitress-doc python-webob-doc python-webtest-doc python-werkzeug-doc python3-termcolor python3-watchdog python3.8-venv python3.8-doc binfmt-support sgml-base-doc Recommended packages: libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs javascript-common publicsuffix libsasl2-modules libltdl-dev autopkgtest madison-lite pristine-tar libmail-sendmail-perl pyflakes python3-bson-ext libjs-jquery-isonscreen libjs-jquery-tablesorter libjs-jquery-throttle-debounce libpaper-utils python3-fastimport python3-simplejson python3-html5lib python3-pastescript python3-olefile python3-dev python3-gridfs python3-pymongo-ext python3-renderpm python3-sqlalchemy-ext xauth The following NEW packages will be installed: alembic apache2-dev autoconf automake autopoint autotools-dev bsdmainutils crudini debhelper debugedit dh-autoreconf dh-python dh-strip-nondeterminism docutils-common dwz file flake8 fonts-glyphicons-halflings gettext gettext-base groff-base ieee-data intltool-debian jq libapr1 libapr1-dev libaprutil1 libaprutil1-dev libarchive-zip-perl libasn1-8-heimdal libbsd0 libcroco3 libdebhelper-perl libdw1 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libfreetype6 libglib2.0-0 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libice6 libicu66 libimagequant0 libjbig0 libjpeg-turbo8 libjpeg8 libjq1 libjs-bootstrap libjs-jquery libjs-sphinxdoc libjs-underscore libkrb5-26-heimdal liblcms2-2 libldap-2.4-2 libldap-common libldap2-dev liblua5.2-0 libmagic-mgc libmagic1 libmpdec2 libnspr4 libnss3 libonig5 libpipeline1 libpopt0 libpsl5 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal librpmio8 libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsm6 libsodium23 libsub-override-perl libsubunit-perl libtiff5 libtool libuchardet0 libwebp6 libwebpdemux2 libwebpmux3 libwind0-heimdal libx11-6 libx11-data libxau6 libxcb1 libxdmcp6 libxext6 libxml2 libxmlsec1 libxmlsec1-openssl libxmu6 libxslt1.1 libxt6 libyaml-0-2 m4 man-db mime-support netbase openstack-pkg-tools po-debconf pycadf-common pydocstyle pyflakes3 python-babel-localedata python-os-api-ref-common python-pastedeploy-tpl python-pip-whl python3 python3-alabaster python3-alembic python3-all python3-amqp python3-aniso8601 python3-anyjson python3-appdirs python3-attr python3-babel python3-bashate python3-bcrypt python3-blinker python3-blockdiag python3-bs4 python3-bson python3-cachetools python3-certifi python3-cffi-backend python3-chardet python3-click python3-cliff python3-cmd2 python3-colorama python3-coverage python3-cryptography python3-dateutil python3-ddt python3-debtcollector python3-decorator python3-defusedxml python3-deprecation python3-distutils python3-dnspython python3-docutils python3-dogpile.cache python3-dulwich python3-entrypoints python3-eventlet python3-extras python3-fasteners python3-fixtures python3-flake8 python3-flake8-docstrings python3-flake8-polyfill python3-flask python3-flask-restful python3-freezegun python3-funcparserlib python3-future python3-futurist python3-gabbi python3-greenlet python3-hacking python3-httplib2 python3-idna python3-imagesize python3-importlib-metadata python3-iniconfig python3-iniparse python3-iso8601 python3-itsdangerous python3-jinja2 python3-jmespath python3-json-pointer python3-jsonpatch python3-jsonpath-rw python3-jsonpath-rw-ext python3-jsonschema python3-jwt python3-keystoneauth1 python3-keystoneclient python3-keystonemiddleware python3-kombu python3-ldap python3-ldappool python3-lib2to3 python3-linecache2 python3-logutils python3-lxml python3-mako python3-markupsafe python3-mccabe python3-memcache python3-migrate python3-mimeparse python3-minimal python3-mock python3-monotonic python3-more-itertools python3-mox3 python3-msgpack python3-munch python3-nacl python3-netaddr python3-netifaces python3-neutron-lib python3-neutron-tempest-plugin python3-oauthlib python3-openssl python3-openstackdocstheme python3-openstacksdk python3-openvswitch python3-os-api-ref python3-os-client-config python3-os-ken python3-os-service-types python3-os-traits python3-oslo.cache python3-oslo.concurrency python3-oslo.config python3-oslo.context python3-oslo.db python3-oslo.i18n python3-oslo.log python3-oslo.messaging python3-oslo.middleware python3-oslo.policy python3-oslo.serialization python3-oslo.service python3-oslo.upgradecheck python3-oslo.utils python3-oslo.versionedobjects python3-oslotest python3-osprofiler python3-packaging python3-paramiko python3-passlib python3-paste python3-pastedeploy python3-pbr python3-pecan python3-pep8 python3-pil python3-pip python3-pkg-resources python3-pluggy python3-ply python3-prettytable python3-py python3-pyasn1 python3-pyasn1-modules python3-pycadf python3-pycodestyle python3-pydocstyle python3-pyflakes python3-pygments python3-pyinotify python3-pymongo python3-pymysql python3-pyparsing python3-pyperclip python3-pyrsistent python3-pysaml2 python3-pytest python3-reportlab python3-reportlab-accel python3-repoze.lru python3-requests python3-requestsexceptions python3-rfc3986 python3-roman python3-routes python3-scrypt python3-seqdiag python3-setproctitle python3-setuptools python3-simplegeneric python3-singledispatch python3-six python3-snowballstemmer python3-sortedcontainers python3-soupsieve python3-sphinx python3-sphinx-feature-classification python3-sphinxcontrib.apidoc python3-sphinxcontrib.blockdiag python3-sphinxcontrib.seqdiag python3-sqlalchemy python3-sqlparse python3-statsd python3-stestr python3-stevedore python3-subunit python3-swiftclient python3-tempest python3-tempita python3-tenacity python3-testrepository python3-testresources python3-testscenarios python3-testtools python3-tinyrpc python3-toml python3-traceback2 python3-tz python3-unittest2 python3-urllib3 python3-vine python3-voluptuous python3-waitress python3-wcwidth python3-webcolors python3-webob python3-webtest python3-werkzeug python3-wheel python3-wrapt python3-wsgi-intercept python3-yaml python3-zipp python3.8 python3.8-minimal sbuild-build-depends-main-dummy sgml-base sphinx-common subunit testrepository uuid-dev wget x11-common xclip xml-core xmlsec1 0 upgraded, 342 newly installed, 0 to remove and 0 not upgraded. Need to get 60.0 MB of archives. After this operation, 294 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1536 B] Get:2 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-pyparsing all 2.4.7-1~cloud0 [64.6 kB] Get:3 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-six all 1.15.0-2~cloud0 [13.6 kB] Get:4 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-sqlalchemy all 1.3.22+ds1-1~cloud0 [795 kB] Get:5 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.8 [717 kB] Get:6 http://ftpmaster.internal/ubuntu focal-security/main amd64 libexpat1 amd64 2.2.9-1ubuntu0.6 [74.6 kB] Get:7 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.8 [1902 kB] Get:8 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-alembic all 1.4.3-1ubuntu1~cloud0 [116 kB] Get:9 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 libjs-sphinxdoc all 3.5.4-1~cloud0 [130 kB] Get:10 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 alembic all 1.4.3-1ubuntu1~cloud0 [405 kB] Get:11 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 libdebhelper-perl all 13.3.4ubuntu1~cloud0 [193 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Get:15 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 debhelper all 13.3.4ubuntu1~cloud0 [1056 kB] Get:16 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.8 [1675 kB] Get:17 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.8 [387 kB] Get:18 http://ftpmaster.internal/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Get:19 http://ftpmaster.internal/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Get:20 http://ftpmaster.internal/ubuntu focal/main amd64 libbsd0 amd64 0.10.0-1 [45.4 kB] Get:21 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 openstack-pkg-tools all 117~cloud0 [102 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main amd64 libuchardet0 amd64 0.0.6-3build1 [65.2 kB] Get:24 http://ftpmaster.internal/ubuntu focal/main amd64 groff-base amd64 1.22.4-4build1 [847 kB] Get:25 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python-babel-localedata all 2.8.0+dfsg.1-6ubuntu0.1~cloud0 [4988 kB] Get:26 http://ftpmaster.internal/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Get:27 http://ftpmaster.internal/ubuntu focal/main amd64 man-db amd64 2.9.1-1 [1112 kB] Get:28 http://ftpmaster.internal/ubuntu focal/main amd64 libxau6 amd64 1:1.0.9-0ubuntu1 [7488 B] Get:29 http://ftpmaster.internal/ubuntu focal/main amd64 libxdmcp6 amd64 1:1.1.3-0ubuntu1 [10.6 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main amd64 libxcb1 amd64 1.14-2 [44.7 kB] Get:31 http://ftpmaster.internal/ubuntu focal-security/main amd64 libx11-data all 2:1.6.9-2ubuntu1.6 [114 kB] Get:32 http://ftpmaster.internal/ubuntu focal-security/main amd64 libx11-6 amd64 2:1.6.9-2ubuntu1.6 [577 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main amd64 libxext6 amd64 2:1.3.4-0ubuntu1 [29.1 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main amd64 x11-common all 1:7.7+19ubuntu14 [22.3 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main amd64 libice6 amd64 2:1.0.10-0ubuntu1 [41.0 kB] Get:36 http://ftpmaster.internal/ubuntu focal/main amd64 libsm6 amd64 2:1.2.3-1 [16.1 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main amd64 libxt6 amd64 1:1.1.5-1 [160 kB] Get:38 http://ftpmaster.internal/ubuntu focal/main amd64 libxmu6 amd64 2:1.1.3-0ubuntu1 [45.8 kB] Get:39 http://ftpmaster.internal/ubuntu focal/universe amd64 xclip amd64 0.13-1 [18.4 kB] Get:40 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pyperclip all 1.7.0-1 [10.5 kB] Get:41 http://ftpmaster.internal/ubuntu focal/main amd64 python3-wcwidth all 0.1.8+dfsg1-3 [17.4 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main amd64 python3-cmd2 all 0.8.5-2.1 [49.6 kB] Get:43 http://ftpmaster.internal/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Get:47 http://ftpmaster.internal/ubuntu focal-security/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Get:48 http://ftpmaster.internal/ubuntu focal-security/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Get:49 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python-os-api-ref-common all 2.1.0-0ubuntu2~cloud0 [10.5 kB] Get:50 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-amqp all 5.0.3-3~cloud0 [42.1 kB] Get:51 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-tz all 2021.1-1~cloud0 [34.9 kB] Get:52 http://ftpmaster.internal/ubuntu focal-security/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Get:53 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-babel all 2.8.0+dfsg.1-6ubuntu0.1~cloud0 [90.0 kB] Get:54 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-pbr all 5.5.1-0ubuntu1~cloud0 [68.6 kB] Get:55 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-importlib-metadata all 1.6.0-2~cloud0 [10.5 kB] Get:56 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-stevedore all 1:3.3.0-0ubuntu2~cloud0 [23.6 kB] Get:57 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-cliff all 3.6.0-0ubuntu1~cloud0 [43.9 kB] Get:58 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-cryptography amd64 3.3.2-1~cloud0 [209 kB] Get:59 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-ddt all 1.4.1-2~cloud0 [8116 B] Get:60 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-debtcollector all 2.2.0-0ubuntu1~cloud0 [14.0 kB] Get:61 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-packaging all 20.9-2~cloud0 [30.3 kB] Get:62 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-dogpile.cache all 1.1.2-1~cloud0 [40.4 kB] Get:63 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-urllib3 all 1.26.2-1ubuntu1~cloud0 [114 kB] Get:64 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-greenlet amd64 0.4.17-1build1~cloud0 [17.3 kB] Get:65 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-eventlet all 0.30.0-0ubuntu1.1~cloud0 [175 kB] Get:66 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-httplib2 all 0.18.1-3~cloud0 [31.8 kB] Get:67 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-iniconfig all 1.1.1-1~cloud0 [6020 B] Get:68 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-pytest all 6.0.2-2ubuntu1~cloud0 [210 kB] Get:69 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-gabbi all 2.0.1-1~cloud0 [40.8 kB] Get:70 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-lxml amd64 4.6.3-1ubuntu0.2~cloud0 [1430 kB] Get:71 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-requests all 2.25.1+dfsg-2~cloud0 [69.4 kB] Get:72 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-keystoneauth1 all 4.3.1-0ubuntu1~cloud0 [160 kB] Get:73 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.i18n all 5.0.1-0ubuntu1~cloud0 [23.6 kB] Get:74 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.context all 1:3.2.0-0ubuntu1~cloud0 [15.1 kB] Get:75 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-msgpack amd64 1.0.0-6build1~cloud0 [73.7 kB] Get:76 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.utils all 4.8.0-0ubuntu1~cloud0 [64.3 kB] Get:77 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.serialization all 4.1.0-0ubuntu1~cloud0 [17.5 kB] Get:78 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.log all 4.4.0-0ubuntu1~cloud0 [45.6 kB] Get:79 http://ftpmaster.internal/ubuntu focal/main amd64 libpopt0 amd64 1.16-14 [26.3 kB] Get:80 http://ftpmaster.internal/ubuntu focal/main amd64 libsodium23 amd64 1.0.18-1 [150 kB] Get:81 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.config all 1:8.5.0-0ubuntu1~cloud0 [109 kB] Get:82 http://ftpmaster.internal/ubuntu focal-security/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Get:83 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-keystoneclient all 1:4.2.0-0ubuntu1~cloud0 [208 kB] Get:84 http://ftpmaster.internal/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Get:85 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.cache all 2.7.0-0ubuntu1~cloud0 [36.9 kB] Get:86 http://ftpmaster.internal/ubuntu focal/main amd64 netbase all 6.1 [13.1 kB] Get:87 http://ftpmaster.internal/ubuntu focal/main amd64 python3-cffi-backend amd64 1.14.0-1build1 [68.7 kB] Get:88 http://ftpmaster.internal/ubuntu focal/main amd64 python3-nacl amd64 1.3.0-5 [49.0 kB] Get:89 http://ftpmaster.internal/ubuntu focal/main amd64 python3-netifaces amd64 0.10.4-1ubuntu4 [16.1 kB] Get:90 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Get:91 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-webob all 1:1.8.6-1.1~cloud0 [91.0 kB] Get:92 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB] Get:93 http://ftpmaster.internal/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Get:94 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-keystonemiddleware all 9.2.0-0ubuntu1~cloud0 [67.3 kB] Get:95 http://ftpmaster.internal/ubuntu focal/main amd64 libpsl5 amd64 0.21.0-1ubuntu1 [51.5 kB] Get:96 http://ftpmaster.internal/ubuntu focal-updates/main amd64 wget amd64 1.20.3-1ubuntu2 [348 kB] Get:97 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-kombu all 5.0.2-3~cloud0 [133 kB] Get:98 http://ftpmaster.internal/ubuntu focal/main amd64 python3-dateutil all 2.7.3-3ubuntu1 [63.3 kB] Get:99 http://ftpmaster.internal/ubuntu focal/main amd64 python3-markupsafe amd64 1.1.0-1build2 [13.9 kB] Get:100 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-mako all 1.1.0+ds1-1ubuntu2.1 [59.2 kB] Get:101 http://ftpmaster.internal/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Get:102 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-openvswitch all 2.15.2-0ubuntu1~cloud0 [119 kB] Get:103 http://ftpmaster.internal/ubuntu focal-security/main amd64 libjs-underscore all 1.9.1~dfsg-1ubuntu0.20.04.1 [99.5 kB] Get:104 http://ftpmaster.internal/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Get:105 http://ftpmaster.internal/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Get:106 http://ftpmaster.internal/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Get:107 http://ftpmaster.internal/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Get:108 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-os-ken all 1.3.0-0ubuntu1~cloud0 [772 kB] Get:109 http://ftpmaster.internal/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Get:110 http://ftpmaster.internal/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Get:111 http://ftpmaster.internal/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Get:112 http://ftpmaster.internal/ubuntu focal/main amd64 dh-autoreconf all 19 [16.1 kB] Get:113 http://ftpmaster.internal/ubuntu focal/main amd64 libarchive-zip-perl all 1.67-2 [90.5 kB] Get:114 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-os-traits all 2.5.0-0ubuntu1~cloud0 [15.4 kB] Get:115 http://ftpmaster.internal/ubuntu focal/main amd64 libsub-override-perl all 0.09-2 [9532 B] Get:116 http://ftpmaster.internal/ubuntu focal/main amd64 libfile-stripnondeterminism-perl all 1.7.0-1 [15.9 kB] Get:117 http://ftpmaster.internal/ubuntu focal/main amd64 dh-strip-nondeterminism all 1.7.0-1 [5228 B] Get:118 http://ftpmaster.internal/ubuntu focal-security/main amd64 libdw1 amd64 0.176-1.1ubuntu0.1 [226 kB] Get:119 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.concurrency all 4.4.0-0ubuntu1~cloud0 [31.7 kB] Get:120 http://ftpmaster.internal/ubuntu focal/main amd64 liblua5.2-0 amd64 5.2.4-1.1build3 [106 kB] Get:121 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-testresources all 2.0.1-2~cloud0 [28.2 kB] Get:122 http://ftpmaster.internal/ubuntu focal/main amd64 libnspr4 amd64 2:4.25-1 [107 kB] Get:123 http://ftpmaster.internal/ubuntu focal-security/main amd64 libnss3 amd64 2:3.49.1-1ubuntu1.9 [1256 kB] Get:124 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.db all 8.5.0+really.8.5.0-0ubuntu1~cloud0 [115 kB] Get:125 http://ftpmaster.internal/ubuntu focal/universe amd64 librpmio8 amd64 4.14.2.1+dfsg1-1build2 [75.2 kB] Get:126 http://ftpmaster.internal/ubuntu focal/universe amd64 debugedit amd64 4.14.2.1+dfsg1-1build2 [19.5 kB] Get:127 http://ftpmaster.internal/ubuntu focal/main amd64 dwz amd64 0.13-5 [151 kB] Get:128 http://ftpmaster.internal/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Get:129 http://ftpmaster.internal/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Get:130 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.middleware all 4.2.0-0ubuntu1~cloud0 [33.4 kB] Get:131 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-paste all 3.5.0+dfsg1-1~cloud0 [476 kB] Get:132 http://ftpmaster.internal/ubuntu focal/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:133 http://ftpmaster.internal/ubuntu focal/main amd64 po-debconf all 1.0.21 [233 kB] Get:134 http://ftpmaster.internal/ubuntu focal/main amd64 libapr1 amd64 1.6.5-1ubuntu1 [91.4 kB] Get:135 http://ftpmaster.internal/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.4 [33.6 kB] Get:136 http://ftpmaster.internal/ubuntu focal/main amd64 libsctp1 amd64 1.0.18+dfsg-1 [7876 B] Get:137 http://ftpmaster.internal/ubuntu focal/main amd64 libsctp-dev amd64 1.0.18+dfsg-1 [59.8 kB] Get:138 http://ftpmaster.internal/ubuntu focal/main amd64 libapr1-dev amd64 1.6.5-1ubuntu1 [702 kB] Get:139 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.service all 2.5.0-0ubuntu1~cloud0 [51.2 kB] Get:140 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-tenacity all 6.2.0-4~cloud0 [44.8 kB] Get:141 http://ftpmaster.internal/ubuntu focal-security/main amd64 libaprutil1 amd64 1.6.1-4ubuntu2.2 [85.1 kB] Get:142 http://ftpmaster.internal/ubuntu focal-security/main amd64 libroken18-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [42.5 kB] Get:143 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.messaging all 12.7.1-0ubuntu1~cloud0 [152 kB] Get:144 http://ftpmaster.internal/ubuntu focal-security/main amd64 libasn1-8-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [181 kB] Get:145 http://ftpmaster.internal/ubuntu focal-security/main amd64 libheimbase1-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [30.4 kB] Get:146 http://ftpmaster.internal/ubuntu focal-security/main amd64 libhcrypto4-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [88.1 kB] Get:147 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.policy all 3.7.0-0ubuntu1~cloud0 [57.5 kB] Get:148 http://ftpmaster.internal/ubuntu focal-security/main amd64 libwind0-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [47.7 kB] Get:149 http://ftpmaster.internal/ubuntu focal-security/main amd64 libhx509-5-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [107 kB] Get:150 http://ftpmaster.internal/ubuntu focal-security/main amd64 libkrb5-26-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [207 kB] Get:151 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.versionedobjects all 2.4.0-0ubuntu1~cloud0 [60.0 kB] Get:152 http://ftpmaster.internal/ubuntu focal-security/main amd64 libheimntlm0-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [15.1 kB] Get:153 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgssapi3-heimdal amd64 7.7.0+dfsg-1ubuntu1.4 [96.5 kB] Get:154 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-osprofiler all 3.4.0-0ubuntu1~cloud0 [49.0 kB] Get:155 http://ftpmaster.internal/ubuntu focal-security/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2ubuntu0.1 [14.7 kB] Get:156 http://ftpmaster.internal/ubuntu focal-security/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2ubuntu0.1 [49.3 kB] Get:157 http://ftpmaster.internal/ubuntu focal-security/main amd64 libldap-common all 2.4.49+dfsg-2ubuntu1.9 [16.6 kB] Get:158 http://ftpmaster.internal/ubuntu focal-security/main amd64 libldap-2.4-2 amd64 2.4.49+dfsg-2ubuntu1.9 [155 kB] Get:159 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-neutron-lib all 2.10.1-0ubuntu1~cloud0 [194 kB] Get:160 http://ftpmaster.internal/ubuntu focal-security/main amd64 libldap2-dev amd64 2.4.49+dfsg-2ubuntu1.9 [262 kB] Get:161 http://ftpmaster.internal/ubuntu focal-security/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Get:162 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-openstacksdk all 0.55.0-0ubuntu1~cloud0 [560 kB] Get:163 http://ftpmaster.internal/ubuntu focal-security/main amd64 libaprutil1-dev amd64 1.6.1-4ubuntu2.2 [395 kB] Get:164 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-os-client-config all 2.1.0-0ubuntu3~cloud0 [20.0 kB] Get:165 http://ftpmaster.internal/ubuntu focal-security/main amd64 apache2-dev amd64 2.4.41-4ubuntu3.14 [180 kB] Get:166 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-stestr all 3.0.1-2~cloud0 [56.4 kB] Get:167 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslotest all 1:4.4.1-0ubuntu1~cloud0 [19.5 kB] Get:168 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-paramiko all 2.7.2-1ubuntu1~cloud0 [130 kB] Get:169 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-swiftclient all 1:3.11.0-0ubuntu1~cloud0 [70.6 kB] Get:170 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-iniparse all 0.4-3 [20.1 kB] Get:171 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-openssl all 20.0.1-1~cloud0 [53.8 kB] Get:172 http://ftpmaster.internal/ubuntu focal/universe amd64 crudini amd64 0.9.3-4 [14.9 kB] Get:173 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Get:174 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-openstackdocstheme all 2.2.7-0ubuntu2~cloud0 [881 kB] Get:175 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Get:176 http://ftpmaster.internal/ubuntu focal/universe amd64 dh-python all 4.20191017ubuntu7 [87.1 kB] Get:177 http://ftpmaster.internal/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Get:178 http://ftpmaster.internal/ubuntu focal/main amd64 docutils-common all 0.16+dfsg-2 [116 kB] Get:179 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-mccabe all 0.6.1-3 [8488 B] Get:180 http://ftpmaster.internal/ubuntu focal-updates/universe amd64 python3-pyflakes all 2.1.1-2ubuntu1 [48.7 kB] Get:181 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Get:182 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 sphinx-common all 3.5.4-1~cloud0 [576 kB] Get:183 http://ftpmaster.internal/ubuntu focal/main amd64 python3-entrypoints all 0.3-2ubuntu1 [5740 B] Get:184 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-pycodestyle all 2.5.0-2 [36.7 kB] Get:185 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-flake8 all 3.7.9-2 [51.8 kB] Get:186 http://ftpmaster.internal/ubuntu focal/universe amd64 flake8 all 3.7.9-2 [6016 B] Get:187 http://ftpmaster.internal/ubuntu focal/universe amd64 fonts-glyphicons-halflings all 1.009~3.4.1+dfsg-1 [117 kB] Get:188 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-pygments all 2.7.1+dfsg-2ubuntu1~cloud0 [656 kB] Get:189 http://ftpmaster.internal/ubuntu focal/main amd64 ieee-data all 20180805.1 [1589 kB] Get:190 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-sphinx all 3.5.4-1~cloud0 [524 kB] Get:191 http://ftpmaster.internal/ubuntu focal/universe amd64 libonig5 amd64 6.9.4-1 [142 kB] Get:192 http://ftpmaster.internal/ubuntu focal-updates/universe amd64 libjq1 amd64 1.6-1ubuntu0.20.04.1 [121 kB] Get:193 http://ftpmaster.internal/ubuntu focal-updates/universe amd64 jq amd64 1.6-1ubuntu0.20.04.1 [50.2 kB] Get:194 http://ftpmaster.internal/ubuntu focal-security/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Get:195 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-os-api-ref all 2.1.0-0ubuntu2~cloud0 [25.7 kB] Get:196 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-oslo.upgradecheck all 1.3.0-0ubuntu1~cloud0 [9064 B] Get:197 http://ftpmaster.internal/ubuntu focal/main amd64 libimagequant0 amd64 2.12.2-1.1 [31.4 kB] Get:198 http://ftpmaster.internal/ubuntu focal-security/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Get:199 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-pysaml2 all 6.1.0-0ubuntu1.21.04.1~cloud0 [208 kB] Get:200 http://ftpmaster.internal/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Get:201 http://ftpmaster.internal/ubuntu focal/universe amd64 libjs-bootstrap all 3.4.1+dfsg-1 [124 kB] Get:202 http://ftpmaster.internal/ubuntu focal/main amd64 liblcms2-2 amd64 2.9-4 [140 kB] Get:203 http://ftpmaster.internal/ubuntu focal/universe amd64 libsubunit-perl all 1.4.0-0ubuntu1 [5956 B] Get:204 http://ftpmaster.internal/ubuntu focal-security/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Get:205 http://ftpmaster.internal/ubuntu focal-security/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Get:206 http://ftpmaster.internal/ubuntu focal-security/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.9 [163 kB] Get:207 http://ppa.launchpadcontent.net/openstack-ubuntu-testing/wallaby/ubuntu focal/main amd64 python3-sphinx-feature-classification all 1.0.1-2~cloud0 [9008 B] Get:208 http://ftpmaster.internal/ubuntu focal-security/main amd64 libwebpdemux2 amd64 0.6.1-2ubuntu0.20.04.3 [9560 B] Get:209 http://ftpmaster.internal/ubuntu focal-security/main amd64 libwebpmux3 amd64 0.6.1-2ubuntu0.20.04.3 [19.5 kB] Get:210 http://ftpmaster.internal/ubuntu focal-security/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Get:211 http://ftpmaster.internal/ubuntu focal/main amd64 libxmlsec1 amd64 1.2.28-2 [127 kB] Get:212 http://ftpmaster.internal/ubuntu focal/main amd64 libxmlsec1-openssl amd64 1.2.28-2 [75.9 kB] Get:213 http://ftpmaster.internal/ubuntu focal-security/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Get:214 http://ftpmaster.internal/ubuntu focal-security/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.9 [1805 kB] Get:215 http://ftpmaster.internal/ubuntu focal-security/universe amd64 python3-pip all 20.0.2-5ubuntu1.9 [231 kB] Get:216 http://ftpmaster.internal/ubuntu focal/main amd64 pycadf-common all 2.10.0-2 [4932 B] Get:217 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-snowballstemmer all 2.0.0-1 [58.6 kB] Get:218 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-pydocstyle all 2.1.1-1 [27.1 kB] Get:219 http://ftpmaster.internal/ubuntu focal/universe amd64 pydocstyle all 2.1.1-1 [7424 B] Get:220 http://ftpmaster.internal/ubuntu focal-updates/universe amd64 pyflakes3 all 2.1.1-2ubuntu1 [3336 B] Get:221 http://ftpmaster.internal/ubuntu focal/main amd64 python-pastedeploy-tpl all 2.1.0-1 [5016 B] Get:222 http://ftpmaster.internal/ubuntu focal/main amd64 python3-all amd64 3.8.2-0ubuntu2 [1104 B] Get:223 http://ftpmaster.internal/ubuntu focal/main amd64 python3-vine all 1.3.0+dfsg-1 [17.2 kB] Get:224 http://ftpmaster.internal/ubuntu focal/main amd64 python3-aniso8601 all 8.0.0-1 [33.0 kB] Get:225 http://ftpmaster.internal/ubuntu focal/main amd64 python3-anyjson all 0.3.3-2 [7392 B] Get:226 http://ftpmaster.internal/ubuntu focal/main amd64 python3-appdirs all 1.4.3-2.1 [10.8 kB] Get:227 http://ftpmaster.internal/ubuntu focal/main amd64 python3-attr all 19.3.0-2 [33.9 kB] Get:228 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-bashate all 0.6.0-4 [13.9 kB] Get:229 http://ftpmaster.internal/ubuntu focal/main amd64 python3-blinker all 1.4+dfsg1-0.3ubuntu1 [13.2 kB] Get:230 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-funcparserlib all 0.3.6-7.1 [14.6 kB] Get:231 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-pil amd64 7.0.0-4ubuntu0.7 [366 kB] Get:232 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-webcolors all 1.5-2.1 [10.8 kB] Get:233 http://ftpmaster.internal/ubuntu focal/main amd64 python3-roman all 2.0.0-3build1 [8728 B] Get:234 http://ftpmaster.internal/ubuntu focal/main amd64 python3-docutils all 0.16+dfsg-2 [368 kB] Get:235 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-reportlab-accel amd64 3.5.34-1ubuntu1.1 [19.5 kB] Get:236 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-reportlab all 3.5.34-1ubuntu1.1 [547 kB] Get:237 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-blockdiag all 1.5.3+dfsg-5.3 [70.2 kB] Get:238 http://ftpmaster.internal/ubuntu focal/main amd64 python3-soupsieve all 1.9.5+dfsg-1 [29.1 kB] Get:239 http://ftpmaster.internal/ubuntu focal/main amd64 python3-bs4 all 4.8.2-1 [83.0 kB] Get:240 http://ftpmaster.internal/ubuntu focal/main amd64 python3-bson amd64 3.10.1-0ubuntu2 [34.8 kB] Get:241 http://ftpmaster.internal/ubuntu focal/main amd64 python3-cachetools all 4.0.0-1 [9820 B] Get:242 http://ftpmaster.internal/ubuntu focal/main amd64 python3-certifi all 2019.11.28-1 [149 kB] Get:243 http://ftpmaster.internal/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Get:244 http://ftpmaster.internal/ubuntu focal/main amd64 python3-colorama all 0.4.3-1build1 [23.9 kB] Get:245 http://ftpmaster.internal/ubuntu focal/main amd64 python3-click all 7.0-3 [64.8 kB] Get:246 http://ftpmaster.internal/ubuntu focal/main amd64 python3-prettytable all 0.7.2-5 [20.1 kB] Get:247 http://ftpmaster.internal/ubuntu focal/main amd64 python3-more-itertools all 4.2.0-1build1 [39.4 kB] Get:248 http://ftpmaster.internal/ubuntu focal/main amd64 python3-zipp all 1.0.0-1 [5312 B] Get:249 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-coverage amd64 4.5.2+dfsg.1-4ubuntu1 [108 kB] Get:250 http://ftpmaster.internal/ubuntu focal/main amd64 python3-wrapt amd64 1.11.2-2build1 [30.6 kB] Get:251 http://ftpmaster.internal/ubuntu focal/main amd64 python3-decorator all 4.4.2-0ubuntu1 [10.3 kB] Get:252 http://ftpmaster.internal/ubuntu focal/main amd64 python3-defusedxml all 0.6.0-2 [37.0 kB] Get:253 http://ftpmaster.internal/ubuntu focal/main amd64 python3-deprecation all 2.0.7-1 [8512 B] Get:254 http://ftpmaster.internal/ubuntu focal-updates/main amd64 python3-dnspython all 1.16.0-1ubuntu1 [89.2 kB] Get:255 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-dulwich amd64 0.19.15-1build1 [248 kB] Get:256 http://ftpmaster.internal/ubuntu focal/main amd64 python3-extras all 1.0.0-4build1 [7640 B] Get:257 http://ftpmaster.internal/ubuntu focal/main amd64 python3-monotonic all 1.5-0ubuntu2 [5660 B] Get:258 http://ftpmaster.internal/ubuntu focal/main amd64 python3-fasteners all 0.14.1-2 [14.1 kB] Get:259 http://ftpmaster.internal/ubuntu focal/main amd64 python3-linecache2 all 1.0.0-4ubuntu1 [13.1 kB] Get:260 http://ftpmaster.internal/ubuntu focal/main amd64 python3-mimeparse all 1.6.0-3build1 [7152 B] Get:261 http://ftpmaster.internal/ubuntu focal/main amd64 python3-traceback2 all 1.4.0-5ubuntu1 [16.7 kB] Get:262 http://ftpmaster.internal/ubuntu focal/main amd64 python3-unittest2 all 1.1.0-6.1build1 [69.5 kB] Get:263 http://ftpmaster.internal/ubuntu focal/main amd64 python3-testtools all 2.4.0-0ubuntu1 [124 kB] Get:264 http://ftpmaster.internal/ubuntu focal/main amd64 python3-fixtures all 3.0.0-3build1 [32.6 kB] Get:265 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-flake8-polyfill all 1.0.2-2 [6488 B] Get:266 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-flake8-docstrings all 1.1.0-1 [5056 B] Get:267 http://ftpmaster.internal/ubuntu focal/main amd64 python3-itsdangerous all 1.1.0-1 [14.6 kB] Get:268 http://ftpmaster.internal/ubuntu focal/main amd64 python3-jinja2 all 2.10.1-2 [95.5 kB] Get:269 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-werkzeug all 0.16.1+dfsg1-2ubuntu0.1 [183 kB] Get:270 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-flask all 1.1.1-2ubuntu0.1 [80.4 kB] Get:271 http://ftpmaster.internal/ubuntu focal/main amd64 python3-flask-restful all 0.3.8-1 [22.3 kB] Get:272 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-freezegun all 0.3.15-1 [12.8 kB] Get:273 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-future all 0.18.2-2ubuntu0.1 [336 kB] Get:274 http://ftpmaster.internal/ubuntu focal/main amd64 python3-futurist all 2.1.0-0ubuntu1 [24.5 kB] Get:275 http://ftpmaster.internal/ubuntu focal-updates/main amd64 python3-ply all 3.11-3ubuntu0.1 [46.3 kB] Get:276 http://ftpmaster.internal/ubuntu focal/main amd64 python3-jsonpath-rw all 1.4.0-4 [15.1 kB] Get:277 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-wsgi-intercept all 1.9.2-0ubuntu3 [19.1 kB] Get:278 http://ftpmaster.internal/ubuntu focal/main amd64 python3-jsonpath-rw-ext all 1.2.2-2 [12.3 kB] Get:279 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-pluggy all 0.13.0-2 [18.4 kB] Get:280 http://ftpmaster.internal/ubuntu focal-security/universe amd64 python3-py all 1.8.1-1ubuntu0.1 [65.6 kB] Get:281 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-toml all 0.10.0-3 [14.6 kB] Get:282 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pep8 all 1.7.1-9ubuntu1 [31.5 kB] Get:283 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-hacking all 1.1.0-4 [20.8 kB] Get:284 http://ftpmaster.internal/ubuntu focal/main amd64 python3-idna all 2.8-1 [34.6 kB] Get:285 http://ftpmaster.internal/ubuntu focal/main amd64 python3-imagesize all 1.2.0-1 [5808 B] Get:286 http://ftpmaster.internal/ubuntu focal-updates/main amd64 python3-jmespath all 0.9.4-2ubuntu1 [21.5 kB] Get:287 http://ftpmaster.internal/ubuntu focal/main amd64 python3-json-pointer all 2.0-0ubuntu1 [8320 B] Get:288 http://ftpmaster.internal/ubuntu focal/main amd64 python3-jsonpatch all 1.23-3 [12.0 kB] Get:289 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pyrsistent amd64 0.15.5-1build1 [52.1 kB] Get:290 http://ftpmaster.internal/ubuntu focal/main amd64 python3-jsonschema all 3.2.0-0ubuntu2 [43.1 kB] Get:291 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-jwt all 1.7.1-2ubuntu2.1 [18.0 kB] Get:292 http://ftpmaster.internal/ubuntu focal/main amd64 python3-iso8601 all 0.1.12-1 [10.5 kB] Get:293 http://ftpmaster.internal/ubuntu focal/main amd64 python3-oauthlib all 3.1.0-1ubuntu2 [84.8 kB] Get:294 http://ftpmaster.internal/ubuntu focal/main amd64 python3-os-service-types all 1.7.0-0ubuntu1 [13.1 kB] Get:295 http://ftpmaster.internal/ubuntu focal-updates/main amd64 python3-netaddr all 0.7.19-3ubuntu1 [236 kB] Get:296 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pyinotify all 0.9.6-1.2ubuntu1 [24.8 kB] Get:297 http://ftpmaster.internal/ubuntu focal/main amd64 python3-rfc3986 all 1.3.2-0ubuntu2 [21.9 kB] Get:298 http://ftpmaster.internal/ubuntu focal/main amd64 python3-memcache all 1.59-4 [17.7 kB] Get:299 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pycadf all 2.10.0-2 [17.3 kB] Get:300 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pyasn1 all 0.4.2-3build1 [46.7 kB] Get:301 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pyasn1-modules all 0.2.1-0.2build1 [32.9 kB] Get:302 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-ldap amd64 3.2.0-4ubuntu2.1 [90.1 kB] Get:303 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-ldappool all 2.4.1-0ubuntu3 [11.7 kB] Get:304 http://ftpmaster.internal/ubuntu focal/main amd64 python3-logutils all 0.3.3-7 [17.3 kB] Get:305 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-sqlparse all 0.2.4-3ubuntu0.1 [28.2 kB] Get:306 http://ftpmaster.internal/ubuntu focal/main amd64 python3-tempita all 0.5.2-6 [14.8 kB] Get:307 http://ftpmaster.internal/ubuntu focal/main amd64 python3-migrate all 0.13.0-0ubuntu1 [69.8 kB] Get:308 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-mox3 all 0.28.0-2 [32.7 kB] Get:309 http://ftpmaster.internal/ubuntu focal/main amd64 python3-sortedcontainers all 2.1.0-2 [27.3 kB] Get:310 http://ftpmaster.internal/ubuntu focal/main amd64 python3-repoze.lru all 0.7-2 [12.1 kB] Get:311 http://ftpmaster.internal/ubuntu focal/main amd64 python3-routes all 2.4.1-2 [88.1 kB] Get:312 http://ftpmaster.internal/ubuntu focal/main amd64 python3-tinyrpc all 0.6-3 [17.6 kB] Get:313 http://ftpmaster.internal/ubuntu focal/main amd64 python3-testscenarios all 0.5.0-3build1 [13.7 kB] Get:314 http://ftpmaster.internal/ubuntu focal/main amd64 python3-statsd all 3.3.0-2build1 [11.9 kB] Get:315 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pastedeploy all 2.1.0-1 [26.5 kB] Get:316 http://ftpmaster.internal/ubuntu focal/main amd64 python3-simplegeneric all 0.8.1-3 [11.3 kB] Get:317 http://ftpmaster.internal/ubuntu focal/main amd64 python3-singledispatch all 3.4.0.3-2build1 [7128 B] Get:318 http://ftpmaster.internal/ubuntu focal-security/main amd64 python3-waitress all 1.4.1-1ubuntu0.1 [81.4 kB] Get:319 http://ftpmaster.internal/ubuntu focal/main amd64 python3-webtest all 2.0.32-2 [28.2 kB] Get:320 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pecan all 1.3.3-3ubuntu1 [85.8 kB] Get:321 http://ftpmaster.internal/ubuntu focal/main amd64 python3-setproctitle amd64 1.1.10-1ubuntu1 [15.1 kB] Get:322 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-mock all 3.0.5-1build1 [25.6 kB] Get:323 http://ftpmaster.internal/ubuntu focal/main amd64 python3-munch all 2.3.2-2 [7984 B] Get:324 http://ftpmaster.internal/ubuntu focal/main amd64 python3-requestsexceptions all 1.4.0-3 [4232 B] Get:325 http://ftpmaster.internal/ubuntu focal/main amd64 python3-voluptuous all 0.11.1-1build1 [31.6 kB] Get:326 http://ftpmaster.internal/ubuntu focal/main amd64 python3-subunit all 1.4.0-0ubuntu1 [62.0 kB] Get:327 http://ftpmaster.internal/ubuntu focal/universe amd64 subunit all 1.4.0-0ubuntu1 [9328 B] Get:328 http://ftpmaster.internal/ubuntu focal/main amd64 python3-testrepository all 0.0.20-5 [58.0 kB] Get:329 http://ftpmaster.internal/ubuntu focal/universe amd64 testrepository all 0.0.20-5 [12.2 kB] Get:330 http://ftpmaster.internal/ubuntu focal/main amd64 python3-bcrypt amd64 3.1.7-2ubuntu1 [30.4 kB] Get:331 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-tempest all 1:23.0.0-0ubuntu2 [546 kB] Get:332 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-neutron-tempest-plugin all 0.2.0-1 [86.9 kB] Get:333 http://ftpmaster.internal/ubuntu focal/main amd64 python3-alabaster all 0.7.8-1build1 [18.7 kB] Get:334 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pymongo amd64 3.10.1-0ubuntu2 [162 kB] Get:335 http://ftpmaster.internal/ubuntu focal/main amd64 python3-pymysql all 0.9.3-2ubuntu3 [38.9 kB] Get:336 http://ftpmaster.internal/ubuntu focal/main amd64 xmlsec1 amd64 1.2.28-2 [25.0 kB] Get:337 http://ftpmaster.internal/ubuntu focal/main amd64 python3-scrypt amd64 0.8.0-0.3ubuntu1 [24.5 kB] Get:338 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-seqdiag all 0.9.5+dfsg-1.4 [20.7 kB] Get:339 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-sphinxcontrib.apidoc all 0.3.0-2ubuntu1 [8032 B] Get:340 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-sphinxcontrib.blockdiag all 1.5.5-1.1 [7968 B] Get:341 http://ftpmaster.internal/ubuntu focal/universe amd64 python3-sphinxcontrib.seqdiag all 0.8.5-1.1 [7956 B] Get:342 http://ftpmaster.internal/ubuntu focal/main amd64 python3-passlib all 1.7.2-1 [353 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 60.0 MB in 1s (97.7 MB/s) Selecting previously unselected package libpython3.8-minimal:amd64. (Reading database ... 12835 files and directories currently installed.) Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.8_amd64.deb ... Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.8) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.9-1ubuntu0.6_amd64.deb ... Unpacking libexpat1:amd64 (2.2.9-1ubuntu0.6) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.8_amd64.deb ... Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.8) ... Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.8) ... Setting up libexpat1:amd64 (2.2.9-1ubuntu0.6) ... Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.8) ... Selecting previously unselected package python3-minimal. (Reading database ... 13126 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Unpacking python3-minimal (3.8.2-0ubuntu2) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Unpacking mime-support (3.64ubuntu1) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-3) ... Selecting previously unselected package libpython3.8-stdlib:amd64. Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.8_amd64.deb ... Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.8) ... Selecting previously unselected package python3.8. Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.8_amd64.deb ... Unpacking python3.8 (3.8.10-0ubuntu1~20.04.8) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Setting up python3-minimal (3.8.2-0ubuntu2) ... Selecting previously unselected package python3. (Reading database ... 13528 files and directories currently installed.) Preparing to unpack .../000-python3_3.8.2-0ubuntu2_amd64.deb ... Unpacking python3 (3.8.2-0ubuntu2) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../001-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../002-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Unpacking bsdmainutils (11.1.2ubuntu3) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../003-libuchardet0_0.0.6-3build1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../004-groff-base_1.22.4-4build1_amd64.deb ... Unpacking groff-base (1.22.4-4build1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../005-libpipeline1_1.5.2-2build1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Selecting previously unselected package man-db. Preparing to unpack .../006-man-db_2.9.1-1_amd64.deb ... Unpacking man-db (2.9.1-1) ... Selecting previously unselected package python3-pyparsing. Preparing to unpack .../007-python3-pyparsing_2.4.7-1~cloud0_all.deb ... Unpacking python3-pyparsing (2.4.7-1~cloud0) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../008-libxau6_1%3a1.0.9-0ubuntu1_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.9-0ubuntu1) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../009-libxdmcp6_1%3a1.1.3-0ubuntu1_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.3-0ubuntu1) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../010-libxcb1_1.14-2_amd64.deb ... Unpacking libxcb1:amd64 (1.14-2) ... Selecting previously unselected package libx11-data. Preparing to unpack .../011-libx11-data_2%3a1.6.9-2ubuntu1.6_all.deb ... Unpacking libx11-data (2:1.6.9-2ubuntu1.6) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../012-libx11-6_2%3a1.6.9-2ubuntu1.6_amd64.deb ... Unpacking libx11-6:amd64 (2:1.6.9-2ubuntu1.6) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../013-libxext6_2%3a1.3.4-0ubuntu1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.4-0ubuntu1) ... Selecting previously unselected package x11-common. Preparing to unpack .../014-x11-common_1%3a7.7+19ubuntu14_all.deb ... dpkg-query: no packages found matching nux-tools Unpacking x11-common (1:7.7+19ubuntu14) ... Selecting previously unselected package libice6:amd64. Preparing to unpack .../015-libice6_2%3a1.0.10-0ubuntu1_amd64.deb ... Unpacking libice6:amd64 (2:1.0.10-0ubuntu1) ... Selecting previously unselected package libsm6:amd64. Preparing to unpack .../016-libsm6_2%3a1.2.3-1_amd64.deb ... Unpacking libsm6:amd64 (2:1.2.3-1) ... Selecting previously unselected package libxt6:amd64. Preparing to unpack .../017-libxt6_1%3a1.1.5-1_amd64.deb ... Unpacking libxt6:amd64 (1:1.1.5-1) ... Selecting previously unselected package libxmu6:amd64. Preparing to unpack .../018-libxmu6_2%3a1.1.3-0ubuntu1_amd64.deb ... Unpacking libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Selecting previously unselected package xclip. Preparing to unpack .../019-xclip_0.13-1_amd64.deb ... Unpacking xclip (0.13-1) ... Selecting previously unselected package python3-pyperclip. Preparing to unpack .../020-python3-pyperclip_1.7.0-1_all.deb ... Unpacking python3-pyperclip (1.7.0-1) ... Selecting previously unselected package python3-six. Preparing to unpack .../021-python3-six_1.15.0-2~cloud0_all.deb ... Unpacking python3-six (1.15.0-2~cloud0) ... Selecting previously unselected package python3-wcwidth. Preparing to unpack .../022-python3-wcwidth_0.1.8+dfsg1-3_all.deb ... Unpacking python3-wcwidth (0.1.8+dfsg1-3) ... Selecting previously unselected package python3-cmd2. Preparing to unpack .../023-python3-cmd2_0.8.5-2.1_all.deb ... Unpacking python3-cmd2 (0.8.5-2.1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../024-sgml-base_1.29.1_all.deb ... Unpacking sgml-base (1.29.1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../025-libmagic-mgc_1%3a5.38-4_amd64.deb ... Unpacking libmagic-mgc (1:5.38-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../026-libmagic1_1%3a5.38-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-4) ... Selecting previously unselected package file. Preparing to unpack .../027-file_1%3a5.38-4_amd64.deb ... Unpacking file (1:5.38-4) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../028-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../029-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Selecting previously unselected package libicu66:amd64. Preparing to unpack .../030-libicu66_66.1-2ubuntu2.1_amd64.deb ... Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Selecting previously unselected package libpopt0:amd64. Preparing to unpack .../031-libpopt0_1.16-14_amd64.deb ... Unpacking libpopt0:amd64 (1.16-14) ... Selecting previously unselected package libsodium23:amd64. Preparing to unpack .../032-libsodium23_1.0.18-1_amd64.deb ... Unpacking libsodium23:amd64 (1.0.18-1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../033-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../034-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package netbase. Preparing to unpack .../035-netbase_6.1_all.deb ... Unpacking netbase (6.1) ... Selecting previously unselected package python3-cffi-backend. Preparing to unpack .../036-python3-cffi-backend_1.14.0-1build1_amd64.deb ... Unpacking python3-cffi-backend (1.14.0-1build1) ... Selecting previously unselected package python3-nacl. Preparing to unpack .../037-python3-nacl_1.3.0-5_amd64.deb ... Unpacking python3-nacl (1.3.0-5) ... Selecting previously unselected package python3-netifaces. Preparing to unpack .../038-python3-netifaces_0.10.4-1ubuntu4_amd64.deb ... Unpacking python3-netifaces (0.10.4-1ubuntu4) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../039-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Selecting previously unselected package python3-yaml. Preparing to unpack .../040-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Unpacking python3-yaml (5.3.1-1ubuntu0.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../041-gettext-base_0.19.8.1-10build1_amd64.deb ... Unpacking gettext-base (0.19.8.1-10build1) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../042-libpsl5_0.21.0-1ubuntu1_amd64.deb ... Unpacking libpsl5:amd64 (0.21.0-1ubuntu1) ... Selecting previously unselected package wget. Preparing to unpack .../043-wget_1.20.3-1ubuntu2_amd64.deb ... Unpacking wget (1.20.3-1ubuntu2) ... Selecting previously unselected package python3-dateutil. Preparing to unpack .../044-python3-dateutil_2.7.3-3ubuntu1_all.deb ... Unpacking python3-dateutil (2.7.3-3ubuntu1) ... Selecting previously unselected package python3-markupsafe. Preparing to unpack .../045-python3-markupsafe_1.1.0-1build2_amd64.deb ... Unpacking python3-markupsafe (1.1.0-1build2) ... Selecting previously unselected package python3-mako. Preparing to unpack .../046-python3-mako_1.1.0+ds1-1ubuntu2.1_all.deb ... Unpacking python3-mako (1.1.0+ds1-1ubuntu2.1) ... Selecting previously unselected package python3-sqlalchemy. Preparing to unpack .../047-python3-sqlalchemy_1.3.22+ds1-1~cloud0_all.deb ... Unpacking python3-sqlalchemy (1.3.22+ds1-1~cloud0) ... Selecting previously unselected package python3-alembic. Preparing to unpack .../048-python3-alembic_1.4.3-1ubuntu1~cloud0_all.deb ... Unpacking python3-alembic (1.4.3-1ubuntu1~cloud0) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../049-libjs-jquery_3.3.1~dfsg-3_all.deb ... Unpacking libjs-jquery (3.3.1~dfsg-3) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../050-libjs-underscore_1.9.1~dfsg-1ubuntu0.20.04.1_all.deb ... Unpacking libjs-underscore (1.9.1~dfsg-1ubuntu0.20.04.1) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../051-libjs-sphinxdoc_3.5.4-1~cloud0_all.deb ... Unpacking libjs-sphinxdoc (3.5.4-1~cloud0) ... Selecting previously unselected package alembic. Preparing to unpack .../052-alembic_1.4.3-1ubuntu1~cloud0_all.deb ... Unpacking alembic (1.4.3-1ubuntu1~cloud0) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../053-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../054-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../055-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../056-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package automake. Preparing to unpack .../057-automake_1%3a1.16.1-4ubuntu6_all.deb ... Unpacking automake (1:1.16.1-4ubuntu6) ... Selecting previously unselected package autopoint. Preparing to unpack .../058-autopoint_0.19.8.1-10build1_all.deb ... Unpacking autopoint (0.19.8.1-10build1) ... Selecting previously unselected package libtool. Preparing to unpack .../059-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../060-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../061-libdebhelper-perl_13.3.4ubuntu1~cloud0_all.deb ... Unpacking libdebhelper-perl (13.3.4ubuntu1~cloud0) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../062-libarchive-zip-perl_1.67-2_all.deb ... Unpacking libarchive-zip-perl (1.67-2) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../063-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../064-libfile-stripnondeterminism-perl_1.7.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.7.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../065-dh-strip-nondeterminism_1.7.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.7.0-1) ... Selecting previously unselected package libdw1:amd64. Preparing to unpack .../066-libdw1_0.176-1.1ubuntu0.1_amd64.deb ... Unpacking libdw1:amd64 (0.176-1.1ubuntu0.1) ... Selecting previously unselected package liblua5.2-0:amd64. Preparing to unpack .../067-liblua5.2-0_5.2.4-1.1build3_amd64.deb ... Unpacking liblua5.2-0:amd64 (5.2.4-1.1build3) ... Selecting previously unselected package libnspr4:amd64. Preparing to unpack .../068-libnspr4_2%3a4.25-1_amd64.deb ... Unpacking libnspr4:amd64 (2:4.25-1) ... Selecting previously unselected package libnss3:amd64. Preparing to unpack .../069-libnss3_2%3a3.49.1-1ubuntu1.9_amd64.deb ... Unpacking libnss3:amd64 (2:3.49.1-1ubuntu1.9) ... Selecting previously unselected package librpmio8. Preparing to unpack .../070-librpmio8_4.14.2.1+dfsg1-1build2_amd64.deb ... Unpacking librpmio8 (4.14.2.1+dfsg1-1build2) ... Selecting previously unselected package debugedit. Preparing to unpack .../071-debugedit_4.14.2.1+dfsg1-1build2_amd64.deb ... Unpacking debugedit (4.14.2.1+dfsg1-1build2) ... Selecting previously unselected package dwz. Preparing to unpack .../072-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../073-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../074-gettext_0.19.8.1-10build1_amd64.deb ... Unpacking gettext (0.19.8.1-10build1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../075-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../076-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../077-debhelper_13.3.4ubuntu1~cloud0_all.deb ... Unpacking debhelper (13.3.4ubuntu1~cloud0) ... Selecting previously unselected package libapr1:amd64. Preparing to unpack .../078-libapr1_1.6.5-1ubuntu1_amd64.deb ... Unpacking libapr1:amd64 (1.6.5-1ubuntu1) ... Selecting previously unselected package uuid-dev:amd64. Preparing to unpack .../079-uuid-dev_2.34-0.1ubuntu9.4_amd64.deb ... Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.4) ... Selecting previously unselected package libsctp1:amd64. Preparing to unpack .../080-libsctp1_1.0.18+dfsg-1_amd64.deb ... Unpacking libsctp1:amd64 (1.0.18+dfsg-1) ... Selecting previously unselected package libsctp-dev:amd64. Preparing to unpack .../081-libsctp-dev_1.0.18+dfsg-1_amd64.deb ... Unpacking libsctp-dev:amd64 (1.0.18+dfsg-1) ... Selecting previously unselected package libapr1-dev. Preparing to unpack .../082-libapr1-dev_1.6.5-1ubuntu1_amd64.deb ... Unpacking libapr1-dev (1.6.5-1ubuntu1) ... Selecting previously unselected package libaprutil1:amd64. Preparing to unpack .../083-libaprutil1_1.6.1-4ubuntu2.2_amd64.deb ... Unpacking libaprutil1:amd64 (1.6.1-4ubuntu2.2) ... Selecting previously unselected package libroken18-heimdal:amd64. Preparing to unpack .../084-libroken18-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Unpacking libroken18-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Selecting previously unselected package libasn1-8-heimdal:amd64. Preparing to unpack .../085-libasn1-8-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Unpacking libasn1-8-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Selecting previously unselected package libheimbase1-heimdal:amd64. Preparing to unpack .../086-libheimbase1-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Unpacking libheimbase1-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Selecting previously unselected package libhcrypto4-heimdal:amd64. Preparing to unpack .../087-libhcrypto4-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Unpacking libhcrypto4-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Selecting previously unselected package libwind0-heimdal:amd64. Preparing to unpack .../088-libwind0-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Unpacking libwind0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Selecting previously unselected package libhx509-5-heimdal:amd64. Preparing to unpack .../089-libhx509-5-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Unpacking libhx509-5-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Selecting previously unselected package libkrb5-26-heimdal:amd64. Preparing to unpack .../090-libkrb5-26-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Unpacking libkrb5-26-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Selecting previously unselected package libheimntlm0-heimdal:amd64. Preparing to unpack .../091-libheimntlm0-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Unpacking libheimntlm0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Selecting previously unselected package libgssapi3-heimdal:amd64. Preparing to unpack .../092-libgssapi3-heimdal_7.7.0+dfsg-1ubuntu1.4_amd64.deb ... Unpacking libgssapi3-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../093-libsasl2-modules-db_2.1.27+dfsg-2ubuntu0.1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2ubuntu0.1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../094-libsasl2-2_2.1.27+dfsg-2ubuntu0.1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2ubuntu0.1) ... Selecting previously unselected package libldap-common. Preparing to unpack .../095-libldap-common_2.4.49+dfsg-2ubuntu1.9_all.deb ... Unpacking libldap-common (2.4.49+dfsg-2ubuntu1.9) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../096-libldap-2.4-2_2.4.49+dfsg-2ubuntu1.9_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.49+dfsg-2ubuntu1.9) ... Selecting previously unselected package libldap2-dev:amd64. Preparing to unpack .../097-libldap2-dev_2.4.49+dfsg-2ubuntu1.9_amd64.deb ... Unpacking libldap2-dev:amd64 (2.4.49+dfsg-2ubuntu1.9) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../098-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Selecting previously unselected package libaprutil1-dev. Preparing to unpack .../099-libaprutil1-dev_1.6.1-4ubuntu2.2_amd64.deb ... Unpacking libaprutil1-dev (1.6.1-4ubuntu2.2) ... Selecting previously unselected package apache2-dev. Preparing to unpack .../100-apache2-dev_2.4.41-4ubuntu3.14_amd64.deb ... Unpacking apache2-dev (2.4.41-4ubuntu3.14) ... Selecting previously unselected package python3-iniparse. Preparing to unpack .../101-python3-iniparse_0.4-3_all.deb ... Unpacking python3-iniparse (0.4-3) ... Selecting previously unselected package crudini. Preparing to unpack .../102-crudini_0.9.3-4_amd64.deb ... Unpacking crudini (0.9.3-4) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../103-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../104-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Selecting previously unselected package dh-python. Preparing to unpack .../105-dh-python_4.20191017ubuntu7_all.deb ... Unpacking dh-python (4.20191017ubuntu7) ... Selecting previously unselected package xml-core. Preparing to unpack .../106-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package docutils-common. Preparing to unpack .../107-docutils-common_0.16+dfsg-2_all.deb ... Unpacking docutils-common (0.16+dfsg-2) ... Selecting previously unselected package python3-mccabe. Preparing to unpack .../108-python3-mccabe_0.6.1-3_all.deb ... Unpacking python3-mccabe (0.6.1-3) ... Selecting previously unselected package python3-pyflakes. Preparing to unpack .../109-python3-pyflakes_2.1.1-2ubuntu1_all.deb ... Unpacking python3-pyflakes (2.1.1-2ubuntu1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../110-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Selecting previously unselected package python3-entrypoints. Preparing to unpack .../111-python3-entrypoints_0.3-2ubuntu1_all.deb ... Unpacking python3-entrypoints (0.3-2ubuntu1) ... Selecting previously unselected package python3-pycodestyle. Preparing to unpack .../112-python3-pycodestyle_2.5.0-2_all.deb ... Unpacking python3-pycodestyle (2.5.0-2) ... Selecting previously unselected package python3-flake8. Preparing to unpack .../113-python3-flake8_3.7.9-2_all.deb ... Unpacking python3-flake8 (3.7.9-2) ... Selecting previously unselected package flake8. Preparing to unpack .../114-flake8_3.7.9-2_all.deb ... Unpacking flake8 (3.7.9-2) ... Selecting previously unselected package fonts-glyphicons-halflings. Preparing to unpack .../115-fonts-glyphicons-halflings_1.009~3.4.1+dfsg-1_all.deb ... Unpacking fonts-glyphicons-halflings (1.009~3.4.1+dfsg-1) ... Selecting previously unselected package ieee-data. Preparing to unpack .../116-ieee-data_20180805.1_all.deb ... Unpacking ieee-data (20180805.1) ... Selecting previously unselected package libonig5:amd64. Preparing to unpack .../117-libonig5_6.9.4-1_amd64.deb ... Unpacking libonig5:amd64 (6.9.4-1) ... Selecting previously unselected package libjq1:amd64. Preparing to unpack .../118-libjq1_1.6-1ubuntu0.20.04.1_amd64.deb ... Unpacking libjq1:amd64 (1.6-1ubuntu0.20.04.1) ... Selecting previously unselected package jq. Preparing to unpack .../119-jq_1.6-1ubuntu0.20.04.1_amd64.deb ... Unpacking jq (1.6-1ubuntu0.20.04.1) ... Selecting previously unselected package libfreetype6:amd64. Preparing to unpack .../120-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Selecting previously unselected package libimagequant0:amd64. Preparing to unpack .../121-libimagequant0_2.12.2-1.1_amd64.deb ... Unpacking libimagequant0:amd64 (2.12.2-1.1) ... Selecting previously unselected package libjpeg-turbo8:amd64. Preparing to unpack .../122-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Selecting previously unselected package libjpeg8:amd64. Preparing to unpack .../123-libjpeg8_8c-2ubuntu8_amd64.deb ... Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Selecting previously unselected package libjs-bootstrap. Preparing to unpack .../124-libjs-bootstrap_3.4.1+dfsg-1_all.deb ... Unpacking libjs-bootstrap (3.4.1+dfsg-1) ... Selecting previously unselected package liblcms2-2:amd64. Preparing to unpack .../125-liblcms2-2_2.9-4_amd64.deb ... Unpacking liblcms2-2:amd64 (2.9-4) ... Selecting previously unselected package libsubunit-perl. Preparing to unpack .../126-libsubunit-perl_1.4.0-0ubuntu1_all.deb ... Unpacking libsubunit-perl (1.4.0-0ubuntu1) ... Selecting previously unselected package libjbig0:amd64. Preparing to unpack .../127-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Selecting previously unselected package libwebp6:amd64. Preparing to unpack .../128-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Selecting previously unselected package libtiff5:amd64. Preparing to unpack .../129-libtiff5_4.1.0+git191117-2ubuntu0.20.04.9_amd64.deb ... Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.9) ... Selecting previously unselected package libwebpdemux2:amd64. Preparing to unpack .../130-libwebpdemux2_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Unpacking libwebpdemux2:amd64 (0.6.1-2ubuntu0.20.04.3) ... Selecting previously unselected package libwebpmux3:amd64. Preparing to unpack .../131-libwebpmux3_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Unpacking libwebpmux3:amd64 (0.6.1-2ubuntu0.20.04.3) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../132-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Selecting previously unselected package libxmlsec1:amd64. Preparing to unpack .../133-libxmlsec1_1.2.28-2_amd64.deb ... Unpacking libxmlsec1:amd64 (1.2.28-2) ... Selecting previously unselected package libxmlsec1-openssl:amd64. Preparing to unpack .../134-libxmlsec1-openssl_1.2.28-2_amd64.deb ... Unpacking libxmlsec1-openssl:amd64 (1.2.28-2) ... Selecting previously unselected package python3-wheel. Preparing to unpack .../135-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Selecting previously unselected package python-pip-whl. Preparing to unpack .../136-python-pip-whl_20.0.2-5ubuntu1.9_all.deb ... Unpacking python-pip-whl (20.0.2-5ubuntu1.9) ... Selecting previously unselected package python3-pip. Preparing to unpack .../137-python3-pip_20.0.2-5ubuntu1.9_all.deb ... Unpacking python3-pip (20.0.2-5ubuntu1.9) ... Selecting previously unselected package openstack-pkg-tools. Preparing to unpack .../138-openstack-pkg-tools_117~cloud0_all.deb ... Unpacking openstack-pkg-tools (117~cloud0) ... Selecting previously unselected package pycadf-common. Preparing to unpack .../139-pycadf-common_2.10.0-2_all.deb ... Unpacking pycadf-common (2.10.0-2) ... Selecting previously unselected package python3-snowballstemmer. Preparing to unpack .../140-python3-snowballstemmer_2.0.0-1_all.deb ... Unpacking python3-snowballstemmer (2.0.0-1) ... Selecting previously unselected package python3-pydocstyle. Preparing to unpack .../141-python3-pydocstyle_2.1.1-1_all.deb ... Unpacking python3-pydocstyle (2.1.1-1) ... Selecting previously unselected package pydocstyle. Preparing to unpack .../142-pydocstyle_2.1.1-1_all.deb ... Unpacking pydocstyle (2.1.1-1) ... Selecting previously unselected package pyflakes3. Preparing to unpack .../143-pyflakes3_2.1.1-2ubuntu1_all.deb ... Unpacking pyflakes3 (2.1.1-2ubuntu1) ... Selecting previously unselected package python-babel-localedata. Preparing to unpack .../144-python-babel-localedata_2.8.0+dfsg.1-6ubuntu0.1~cloud0_all.deb ... Unpacking python-babel-localedata (2.8.0+dfsg.1-6ubuntu0.1~cloud0) ... Selecting previously unselected package python-os-api-ref-common. Preparing to unpack .../145-python-os-api-ref-common_2.1.0-0ubuntu2~cloud0_all.deb ... Unpacking python-os-api-ref-common (2.1.0-0ubuntu2~cloud0) ... Selecting previously unselected package python-pastedeploy-tpl. Preparing to unpack .../146-python-pastedeploy-tpl_2.1.0-1_all.deb ... Unpacking python-pastedeploy-tpl (2.1.0-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../147-python3-all_3.8.2-0ubuntu2_amd64.deb ... Unpacking python3-all (3.8.2-0ubuntu2) ... Selecting previously unselected package python3-vine. Preparing to unpack .../148-python3-vine_1.3.0+dfsg-1_all.deb ... Unpacking python3-vine (1.3.0+dfsg-1) ... Selecting previously unselected package python3-amqp. Preparing to unpack .../149-python3-amqp_5.0.3-3~cloud0_all.deb ... Unpacking python3-amqp (5.0.3-3~cloud0) ... Selecting previously unselected package python3-aniso8601. Preparing to unpack .../150-python3-aniso8601_8.0.0-1_all.deb ... Unpacking python3-aniso8601 (8.0.0-1) ... Selecting previously unselected package python3-anyjson. Preparing to unpack .../151-python3-anyjson_0.3.3-2_all.deb ... Unpacking python3-anyjson (0.3.3-2) ... Selecting previously unselected package python3-appdirs. Preparing to unpack .../152-python3-appdirs_1.4.3-2.1_all.deb ... Unpacking python3-appdirs (1.4.3-2.1) ... Selecting previously unselected package python3-attr. Preparing to unpack .../153-python3-attr_19.3.0-2_all.deb ... Unpacking python3-attr (19.3.0-2) ... Selecting previously unselected package python3-tz. Preparing to unpack .../154-python3-tz_2021.1-1~cloud0_all.deb ... Unpacking python3-tz (2021.1-1~cloud0) ... Selecting previously unselected package python3-babel. Preparing to unpack .../155-python3-babel_2.8.0+dfsg.1-6ubuntu0.1~cloud0_all.deb ... Unpacking python3-babel (2.8.0+dfsg.1-6ubuntu0.1~cloud0) ... Selecting previously unselected package python3-pbr. Preparing to unpack .../156-python3-pbr_5.5.1-0ubuntu1~cloud0_all.deb ... Unpacking python3-pbr (5.5.1-0ubuntu1~cloud0) ... Selecting previously unselected package python3-bashate. Preparing to unpack .../157-python3-bashate_0.6.0-4_all.deb ... Unpacking python3-bashate (0.6.0-4) ... Selecting previously unselected package python3-blinker. Preparing to unpack .../158-python3-blinker_1.4+dfsg1-0.3ubuntu1_all.deb ... Unpacking python3-blinker (1.4+dfsg1-0.3ubuntu1) ... Selecting previously unselected package python3-funcparserlib. Preparing to unpack .../159-python3-funcparserlib_0.3.6-7.1_all.deb ... Unpacking python3-funcparserlib (0.3.6-7.1) ... Selecting previously unselected package python3-pil:amd64. Preparing to unpack .../160-python3-pil_7.0.0-4ubuntu0.7_amd64.deb ... Unpacking python3-pil:amd64 (7.0.0-4ubuntu0.7) ... Selecting previously unselected package python3-webcolors. Preparing to unpack .../161-python3-webcolors_1.5-2.1_all.deb ... Unpacking python3-webcolors (1.5-2.1) ... Selecting previously unselected package python3-roman. Preparing to unpack .../162-python3-roman_2.0.0-3build1_all.deb ... Unpacking python3-roman (2.0.0-3build1) ... Selecting previously unselected package python3-docutils. Preparing to unpack .../163-python3-docutils_0.16+dfsg-2_all.deb ... Unpacking python3-docutils (0.16+dfsg-2) ... Selecting previously unselected package python3-reportlab-accel:amd64. Preparing to unpack .../164-python3-reportlab-accel_3.5.34-1ubuntu1.1_amd64.deb ... Unpacking python3-reportlab-accel:amd64 (3.5.34-1ubuntu1.1) ... Selecting previously unselected package python3-reportlab. Preparing to unpack .../165-python3-reportlab_3.5.34-1ubuntu1.1_all.deb ... Unpacking python3-reportlab (3.5.34-1ubuntu1.1) ... Selecting previously unselected package python3-blockdiag. Preparing to unpack .../166-python3-blockdiag_1.5.3+dfsg-5.3_all.deb ... Unpacking python3-blockdiag (1.5.3+dfsg-5.3) ... Selecting previously unselected package python3-soupsieve. Preparing to unpack .../167-python3-soupsieve_1.9.5+dfsg-1_all.deb ... Unpacking python3-soupsieve (1.9.5+dfsg-1) ... Selecting previously unselected package python3-bs4. Preparing to unpack .../168-python3-bs4_4.8.2-1_all.deb ... Unpacking python3-bs4 (4.8.2-1) ... Selecting previously unselected package python3-bson. Preparing to unpack .../169-python3-bson_3.10.1-0ubuntu2_amd64.deb ... Unpacking python3-bson (3.10.1-0ubuntu2) ... Selecting previously unselected package python3-cachetools. Preparing to unpack .../170-python3-cachetools_4.0.0-1_all.deb ... Unpacking python3-cachetools (4.0.0-1) ... Selecting previously unselected package python3-certifi. Preparing to unpack .../171-python3-certifi_2019.11.28-1_all.deb ... Unpacking python3-certifi (2019.11.28-1) ... Selecting previously unselected package python3-chardet. Preparing to unpack .../172-python3-chardet_3.0.4-4build1_all.deb ... Unpacking python3-chardet (3.0.4-4build1) ... Selecting previously unselected package python3-colorama. Preparing to unpack .../173-python3-colorama_0.4.3-1build1_all.deb ... Unpacking python3-colorama (0.4.3-1build1) ... Selecting previously unselected package python3-click. Preparing to unpack .../174-python3-click_7.0-3_all.deb ... Unpacking python3-click (7.0-3) ... Selecting previously unselected package python3-prettytable. Preparing to unpack .../175-python3-prettytable_0.7.2-5_all.deb ... Unpacking python3-prettytable (0.7.2-5) ... Selecting previously unselected package python3-more-itertools. Preparing to unpack .../176-python3-more-itertools_4.2.0-1build1_all.deb ... Unpacking python3-more-itertools (4.2.0-1build1) ... Selecting previously unselected package python3-zipp. Preparing to unpack .../177-python3-zipp_1.0.0-1_all.deb ... Unpacking python3-zipp (1.0.0-1) ... Selecting previously unselected package python3-importlib-metadata. Preparing to unpack .../178-python3-importlib-metadata_1.6.0-2~cloud0_all.deb ... Unpacking python3-importlib-metadata (1.6.0-2~cloud0) ... Selecting previously unselected package python3-stevedore. Preparing to unpack .../179-python3-stevedore_1%3a3.3.0-0ubuntu2~cloud0_all.deb ... Unpacking python3-stevedore (1:3.3.0-0ubuntu2~cloud0) ... Selecting previously unselected package python3-cliff. Preparing to unpack .../180-python3-cliff_3.6.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-cliff (3.6.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-coverage. Preparing to unpack .../181-python3-coverage_4.5.2+dfsg.1-4ubuntu1_amd64.deb ... Unpacking python3-coverage (4.5.2+dfsg.1-4ubuntu1) ... Selecting previously unselected package python3-cryptography. Preparing to unpack .../182-python3-cryptography_3.3.2-1~cloud0_amd64.deb ... Unpacking python3-cryptography (3.3.2-1~cloud0) ... Selecting previously unselected package python3-ddt. Preparing to unpack .../183-python3-ddt_1.4.1-2~cloud0_all.deb ... Unpacking python3-ddt (1.4.1-2~cloud0) ... Selecting previously unselected package python3-wrapt. Preparing to unpack .../184-python3-wrapt_1.11.2-2build1_amd64.deb ... Unpacking python3-wrapt (1.11.2-2build1) ... Selecting previously unselected package python3-debtcollector. Preparing to unpack .../185-python3-debtcollector_2.2.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-debtcollector (2.2.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-decorator. Preparing to unpack .../186-python3-decorator_4.4.2-0ubuntu1_all.deb ... Unpacking python3-decorator (4.4.2-0ubuntu1) ... Selecting previously unselected package python3-defusedxml. Preparing to unpack .../187-python3-defusedxml_0.6.0-2_all.deb ... Unpacking python3-defusedxml (0.6.0-2) ... Selecting previously unselected package python3-packaging. Preparing to unpack .../188-python3-packaging_20.9-2~cloud0_all.deb ... Unpacking python3-packaging (20.9-2~cloud0) ... Selecting previously unselected package python3-deprecation. Preparing to unpack .../189-python3-deprecation_2.0.7-1_all.deb ... Unpacking python3-deprecation (2.0.7-1) ... Selecting previously unselected package python3-dnspython. Preparing to unpack .../190-python3-dnspython_1.16.0-1ubuntu1_all.deb ... Unpacking python3-dnspython (1.16.0-1ubuntu1) ... Selecting previously unselected package python3-dogpile.cache. Preparing to unpack .../191-python3-dogpile.cache_1.1.2-1~cloud0_all.deb ... Unpacking python3-dogpile.cache (1.1.2-1~cloud0) ... Selecting previously unselected package python3-urllib3. Preparing to unpack .../192-python3-urllib3_1.26.2-1ubuntu1~cloud0_all.deb ... Unpacking python3-urllib3 (1.26.2-1ubuntu1~cloud0) ... Selecting previously unselected package python3-dulwich. Preparing to unpack .../193-python3-dulwich_0.19.15-1build1_amd64.deb ... Unpacking python3-dulwich (0.19.15-1build1) ... Selecting previously unselected package python3-greenlet. Preparing to unpack .../194-python3-greenlet_0.4.17-1build1~cloud0_amd64.deb ... Unpacking python3-greenlet (0.4.17-1build1~cloud0) ... Selecting previously unselected package python3-eventlet. Preparing to unpack .../195-python3-eventlet_0.30.0-0ubuntu1.1~cloud0_all.deb ... Unpacking python3-eventlet (0.30.0-0ubuntu1.1~cloud0) ... Selecting previously unselected package python3-extras. Preparing to unpack .../196-python3-extras_1.0.0-4build1_all.deb ... Unpacking python3-extras (1.0.0-4build1) ... Selecting previously unselected package python3-monotonic. Preparing to unpack .../197-python3-monotonic_1.5-0ubuntu2_all.deb ... Unpacking python3-monotonic (1.5-0ubuntu2) ... Selecting previously unselected package python3-fasteners. Preparing to unpack .../198-python3-fasteners_0.14.1-2_all.deb ... Unpacking python3-fasteners (0.14.1-2) ... Selecting previously unselected package python3-linecache2. Preparing to unpack .../199-python3-linecache2_1.0.0-4ubuntu1_all.deb ... Unpacking python3-linecache2 (1.0.0-4ubuntu1) ... Selecting previously unselected package python3-mimeparse. Preparing to unpack .../200-python3-mimeparse_1.6.0-3build1_all.deb ... Unpacking python3-mimeparse (1.6.0-3build1) ... Selecting previously unselected package python3-traceback2. Preparing to unpack .../201-python3-traceback2_1.4.0-5ubuntu1_all.deb ... Unpacking python3-traceback2 (1.4.0-5ubuntu1) ... Selecting previously unselected package python3-unittest2. Preparing to unpack .../202-python3-unittest2_1.1.0-6.1build1_all.deb ... Unpacking python3-unittest2 (1.1.0-6.1build1) ... Selecting previously unselected package python3-testtools. Preparing to unpack .../203-python3-testtools_2.4.0-0ubuntu1_all.deb ... Unpacking python3-testtools (2.4.0-0ubuntu1) ... Selecting previously unselected package python3-fixtures. Preparing to unpack .../204-python3-fixtures_3.0.0-3build1_all.deb ... Unpacking python3-fixtures (3.0.0-3build1) ... Selecting previously unselected package python3-flake8-polyfill. Preparing to unpack .../205-python3-flake8-polyfill_1.0.2-2_all.deb ... Unpacking python3-flake8-polyfill (1.0.2-2) ... Selecting previously unselected package python3-flake8-docstrings. Preparing to unpack .../206-python3-flake8-docstrings_1.1.0-1_all.deb ... Unpacking python3-flake8-docstrings (1.1.0-1) ... Selecting previously unselected package python3-itsdangerous. Preparing to unpack .../207-python3-itsdangerous_1.1.0-1_all.deb ... Unpacking python3-itsdangerous (1.1.0-1) ... Selecting previously unselected package python3-jinja2. Preparing to unpack .../208-python3-jinja2_2.10.1-2_all.deb ... Unpacking python3-jinja2 (2.10.1-2) ... Selecting previously unselected package python3-werkzeug. Preparing to unpack .../209-python3-werkzeug_0.16.1+dfsg1-2ubuntu0.1_all.deb ... Unpacking python3-werkzeug (0.16.1+dfsg1-2ubuntu0.1) ... Selecting previously unselected package python3-flask. Preparing to unpack .../210-python3-flask_1.1.1-2ubuntu0.1_all.deb ... Unpacking python3-flask (1.1.1-2ubuntu0.1) ... Selecting previously unselected package python3-flask-restful. Preparing to unpack .../211-python3-flask-restful_0.3.8-1_all.deb ... Unpacking python3-flask-restful (0.3.8-1) ... Selecting previously unselected package python3-freezegun. Preparing to unpack .../212-python3-freezegun_0.3.15-1_all.deb ... Unpacking python3-freezegun (0.3.15-1) ... Selecting previously unselected package python3-future. Preparing to unpack .../213-python3-future_0.18.2-2ubuntu0.1_all.deb ... Unpacking python3-future (0.18.2-2ubuntu0.1) ... Selecting previously unselected package python3-futurist. Preparing to unpack .../214-python3-futurist_2.1.0-0ubuntu1_all.deb ... Unpacking python3-futurist (2.1.0-0ubuntu1) ... Selecting previously unselected package python3-httplib2. Preparing to unpack .../215-python3-httplib2_0.18.1-3~cloud0_all.deb ... Unpacking python3-httplib2 (0.18.1-3~cloud0) ... Selecting previously unselected package python3-ply. Preparing to unpack .../216-python3-ply_3.11-3ubuntu0.1_all.deb ... Unpacking python3-ply (3.11-3ubuntu0.1) ... Selecting previously unselected package python3-jsonpath-rw. Preparing to unpack .../217-python3-jsonpath-rw_1.4.0-4_all.deb ... Unpacking python3-jsonpath-rw (1.4.0-4) ... Selecting previously unselected package python3-wsgi-intercept. Preparing to unpack .../218-python3-wsgi-intercept_1.9.2-0ubuntu3_all.deb ... Unpacking python3-wsgi-intercept (1.9.2-0ubuntu3) ... Selecting previously unselected package python3-jsonpath-rw-ext. Preparing to unpack .../219-python3-jsonpath-rw-ext_1.2.2-2_all.deb ... Unpacking python3-jsonpath-rw-ext (1.2.2-2) ... Selecting previously unselected package python3-pluggy. Preparing to unpack .../220-python3-pluggy_0.13.0-2_all.deb ... Unpacking python3-pluggy (0.13.0-2) ... Selecting previously unselected package python3-py. Preparing to unpack .../221-python3-py_1.8.1-1ubuntu0.1_all.deb ... Unpacking python3-py (1.8.1-1ubuntu0.1) ... Selecting previously unselected package python3-iniconfig. Preparing to unpack .../222-python3-iniconfig_1.1.1-1~cloud0_all.deb ... Unpacking python3-iniconfig (1.1.1-1~cloud0) ... Selecting previously unselected package python3-toml. Preparing to unpack .../223-python3-toml_0.10.0-3_all.deb ... Unpacking python3-toml (0.10.0-3) ... Selecting previously unselected package python3-pytest. Preparing to unpack .../224-python3-pytest_6.0.2-2ubuntu1~cloud0_all.deb ... Unpacking python3-pytest (6.0.2-2ubuntu1~cloud0) ... Selecting previously unselected package python3-gabbi. Preparing to unpack .../225-python3-gabbi_2.0.1-1~cloud0_all.deb ... Unpacking python3-gabbi (2.0.1-1~cloud0) ... Selecting previously unselected package python3-pep8. Preparing to unpack .../226-python3-pep8_1.7.1-9ubuntu1_all.deb ... Unpacking python3-pep8 (1.7.1-9ubuntu1) ... Selecting previously unselected package python3-hacking. Preparing to unpack .../227-python3-hacking_1.1.0-4_all.deb ... Unpacking python3-hacking (1.1.0-4) ... Selecting previously unselected package python3-idna. Preparing to unpack .../228-python3-idna_2.8-1_all.deb ... Unpacking python3-idna (2.8-1) ... Selecting previously unselected package python3-imagesize. Preparing to unpack .../229-python3-imagesize_1.2.0-1_all.deb ... Unpacking python3-imagesize (1.2.0-1) ... Selecting previously unselected package python3-jmespath. Preparing to unpack .../230-python3-jmespath_0.9.4-2ubuntu1_all.deb ... Unpacking python3-jmespath (0.9.4-2ubuntu1) ... Selecting previously unselected package python3-json-pointer. Preparing to unpack .../231-python3-json-pointer_2.0-0ubuntu1_all.deb ... Unpacking python3-json-pointer (2.0-0ubuntu1) ... Selecting previously unselected package python3-jsonpatch. Preparing to unpack .../232-python3-jsonpatch_1.23-3_all.deb ... Unpacking python3-jsonpatch (1.23-3) ... Selecting previously unselected package python3-pyrsistent:amd64. Preparing to unpack .../233-python3-pyrsistent_0.15.5-1build1_amd64.deb ... Unpacking python3-pyrsistent:amd64 (0.15.5-1build1) ... Selecting previously unselected package python3-jsonschema. Preparing to unpack .../234-python3-jsonschema_3.2.0-0ubuntu2_all.deb ... Unpacking python3-jsonschema (3.2.0-0ubuntu2) ... Selecting previously unselected package python3-jwt. Preparing to unpack .../235-python3-jwt_1.7.1-2ubuntu2.1_all.deb ... Unpacking python3-jwt (1.7.1-2ubuntu2.1) ... Selecting previously unselected package python3-iso8601. Preparing to unpack .../236-python3-iso8601_0.1.12-1_all.deb ... Unpacking python3-iso8601 (0.1.12-1) ... Selecting previously unselected package python3-lxml:amd64. Preparing to unpack .../237-python3-lxml_4.6.3-1ubuntu0.2~cloud0_amd64.deb ... Unpacking python3-lxml:amd64 (4.6.3-1ubuntu0.2~cloud0) ... Selecting previously unselected package python3-oauthlib. Preparing to unpack .../238-python3-oauthlib_3.1.0-1ubuntu2_all.deb ... Unpacking python3-oauthlib (3.1.0-1ubuntu2) ... Selecting previously unselected package python3-os-service-types. Preparing to unpack .../239-python3-os-service-types_1.7.0-0ubuntu1_all.deb ... Unpacking python3-os-service-types (1.7.0-0ubuntu1) ... Selecting previously unselected package python3-requests. Preparing to unpack .../240-python3-requests_2.25.1+dfsg-2~cloud0_all.deb ... Unpacking python3-requests (2.25.1+dfsg-2~cloud0) ... Selecting previously unselected package python3-keystoneauth1. Preparing to unpack .../241-python3-keystoneauth1_4.3.1-0ubuntu1~cloud0_all.deb ... Unpacking python3-keystoneauth1 (4.3.1-0ubuntu1~cloud0) ... Selecting previously unselected package python3-netaddr. Preparing to unpack .../242-python3-netaddr_0.7.19-3ubuntu1_all.deb ... Unpacking python3-netaddr (0.7.19-3ubuntu1) ... Selecting previously unselected package python3-oslo.i18n. Preparing to unpack .../243-python3-oslo.i18n_5.0.1-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.i18n (5.0.1-0ubuntu1~cloud0) ... Selecting previously unselected package python3-oslo.context. Preparing to unpack .../244-python3-oslo.context_1%3a3.2.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.context (1:3.2.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-msgpack. Preparing to unpack .../245-python3-msgpack_1.0.0-6build1~cloud0_amd64.deb ... Unpacking python3-msgpack (1.0.0-6build1~cloud0) ... Selecting previously unselected package python3-oslo.utils. Preparing to unpack .../246-python3-oslo.utils_4.8.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.utils (4.8.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-oslo.serialization. Preparing to unpack .../247-python3-oslo.serialization_4.1.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.serialization (4.1.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-pyinotify. Preparing to unpack .../248-python3-pyinotify_0.9.6-1.2ubuntu1_all.deb ... Unpacking python3-pyinotify (0.9.6-1.2ubuntu1) ... Selecting previously unselected package python3-oslo.log. Preparing to unpack .../249-python3-oslo.log_4.4.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.log (4.4.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-rfc3986. Preparing to unpack .../250-python3-rfc3986_1.3.2-0ubuntu2_all.deb ... Unpacking python3-rfc3986 (1.3.2-0ubuntu2) ... Selecting previously unselected package python3-oslo.config. Preparing to unpack .../251-python3-oslo.config_1%3a8.5.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.config (1:8.5.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-keystoneclient. Preparing to unpack .../252-python3-keystoneclient_1%3a4.2.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-keystoneclient (1:4.2.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-memcache. Preparing to unpack .../253-python3-memcache_1.59-4_all.deb ... Unpacking python3-memcache (1.59-4) ... Selecting previously unselected package python3-oslo.cache. Preparing to unpack .../254-python3-oslo.cache_2.7.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.cache (2.7.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-pycadf. Preparing to unpack .../255-python3-pycadf_2.10.0-2_all.deb ... Unpacking python3-pycadf (2.10.0-2) ... Selecting previously unselected package python3-webob. Preparing to unpack .../256-python3-webob_1%3a1.8.6-1.1~cloud0_all.deb ... Unpacking python3-webob (1:1.8.6-1.1~cloud0) ... Selecting previously unselected package python3-keystonemiddleware. Preparing to unpack .../257-python3-keystonemiddleware_9.2.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-keystonemiddleware (9.2.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-kombu. Preparing to unpack .../258-python3-kombu_5.0.2-3~cloud0_all.deb ... Unpacking python3-kombu (5.0.2-3~cloud0) ... Selecting previously unselected package python3-pyasn1. Preparing to unpack .../259-python3-pyasn1_0.4.2-3build1_all.deb ... Unpacking python3-pyasn1 (0.4.2-3build1) ... Selecting previously unselected package python3-pyasn1-modules. Preparing to unpack .../260-python3-pyasn1-modules_0.2.1-0.2build1_all.deb ... Unpacking python3-pyasn1-modules (0.2.1-0.2build1) ... Selecting previously unselected package python3-ldap:amd64. Preparing to unpack .../261-python3-ldap_3.2.0-4ubuntu2.1_amd64.deb ... Unpacking python3-ldap:amd64 (3.2.0-4ubuntu2.1) ... Selecting previously unselected package python3-ldappool. Preparing to unpack .../262-python3-ldappool_2.4.1-0ubuntu3_all.deb ... Unpacking python3-ldappool (2.4.1-0ubuntu3) ... Selecting previously unselected package python3-logutils. Preparing to unpack .../263-python3-logutils_0.3.3-7_all.deb ... Unpacking python3-logutils (0.3.3-7) ... Selecting previously unselected package python3-sqlparse. Preparing to unpack .../264-python3-sqlparse_0.2.4-3ubuntu0.1_all.deb ... Unpacking python3-sqlparse (0.2.4-3ubuntu0.1) ... Selecting previously unselected package python3-tempita. Preparing to unpack .../265-python3-tempita_0.5.2-6_all.deb ... Unpacking python3-tempita (0.5.2-6) ... Selecting previously unselected package python3-migrate. Preparing to unpack .../266-python3-migrate_0.13.0-0ubuntu1_all.deb ... Unpacking python3-migrate (0.13.0-0ubuntu1) ... Selecting previously unselected package python3-mox3. Preparing to unpack .../267-python3-mox3_0.28.0-2_all.deb ... Unpacking python3-mox3 (0.28.0-2) ... Selecting previously unselected package python3-sortedcontainers. Preparing to unpack .../268-python3-sortedcontainers_2.1.0-2_all.deb ... Unpacking python3-sortedcontainers (2.1.0-2) ... Selecting previously unselected package python3-openvswitch. Preparing to unpack .../269-python3-openvswitch_2.15.2-0ubuntu1~cloud0_all.deb ... Unpacking python3-openvswitch (2.15.2-0ubuntu1~cloud0) ... Selecting previously unselected package python3-repoze.lru. Preparing to unpack .../270-python3-repoze.lru_0.7-2_all.deb ... Unpacking python3-repoze.lru (0.7-2) ... Selecting previously unselected package python3-routes. Preparing to unpack .../271-python3-routes_2.4.1-2_all.deb ... Unpacking python3-routes (2.4.1-2) ... Selecting previously unselected package python3-tinyrpc. Preparing to unpack .../272-python3-tinyrpc_0.6-3_all.deb ... Unpacking python3-tinyrpc (0.6-3) ... Selecting previously unselected package python3-os-ken. Preparing to unpack .../273-python3-os-ken_1.3.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-os-ken (1.3.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-os-traits. Preparing to unpack .../274-python3-os-traits_2.5.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-os-traits (2.5.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-oslo.concurrency. Preparing to unpack .../275-python3-oslo.concurrency_4.4.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.concurrency (4.4.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-testresources. Preparing to unpack .../276-python3-testresources_2.0.1-2~cloud0_all.deb ... Unpacking python3-testresources (2.0.1-2~cloud0) ... Selecting previously unselected package python3-testscenarios. Preparing to unpack .../277-python3-testscenarios_0.5.0-3build1_all.deb ... Unpacking python3-testscenarios (0.5.0-3build1) ... Selecting previously unselected package python3-oslo.db. Preparing to unpack .../278-python3-oslo.db_8.5.0+really.8.5.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.db (8.5.0+really.8.5.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-statsd. Preparing to unpack .../279-python3-statsd_3.3.0-2build1_all.deb ... Unpacking python3-statsd (3.3.0-2build1) ... Selecting previously unselected package python3-oslo.middleware. Preparing to unpack .../280-python3-oslo.middleware_4.2.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.middleware (4.2.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-paste. Preparing to unpack .../281-python3-paste_3.5.0+dfsg1-1~cloud0_all.deb ... Unpacking python3-paste (3.5.0+dfsg1-1~cloud0) ... Selecting previously unselected package python3-pastedeploy. Preparing to unpack .../282-python3-pastedeploy_2.1.0-1_all.deb ... Unpacking python3-pastedeploy (2.1.0-1) ... Selecting previously unselected package python3-oslo.service. Preparing to unpack .../283-python3-oslo.service_2.5.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.service (2.5.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-tenacity. Preparing to unpack .../284-python3-tenacity_6.2.0-4~cloud0_all.deb ... Unpacking python3-tenacity (6.2.0-4~cloud0) ... Selecting previously unselected package python3-oslo.messaging. Preparing to unpack .../285-python3-oslo.messaging_12.7.1-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.messaging (12.7.1-0ubuntu1~cloud0) ... Selecting previously unselected package python3-oslo.policy. Preparing to unpack .../286-python3-oslo.policy_3.7.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.policy (3.7.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-oslo.versionedobjects. Preparing to unpack .../287-python3-oslo.versionedobjects_2.4.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.versionedobjects (2.4.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-osprofiler. Preparing to unpack .../288-python3-osprofiler_3.4.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-osprofiler (3.4.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-simplegeneric. Preparing to unpack .../289-python3-simplegeneric_0.8.1-3_all.deb ... Unpacking python3-simplegeneric (0.8.1-3) ... Selecting previously unselected package python3-singledispatch. Preparing to unpack .../290-python3-singledispatch_3.4.0.3-2build1_all.deb ... Unpacking python3-singledispatch (3.4.0.3-2build1) ... Selecting previously unselected package python3-waitress. Preparing to unpack .../291-python3-waitress_1.4.1-1ubuntu0.1_all.deb ... Unpacking python3-waitress (1.4.1-1ubuntu0.1) ... Selecting previously unselected package python3-webtest. Preparing to unpack .../292-python3-webtest_2.0.32-2_all.deb ... Unpacking python3-webtest (2.0.32-2) ... Selecting previously unselected package python3-pecan. Preparing to unpack .../293-python3-pecan_1.3.3-3ubuntu1_all.deb ... Unpacking python3-pecan (1.3.3-3ubuntu1) ... Selecting previously unselected package python3-setproctitle:amd64. Preparing to unpack .../294-python3-setproctitle_1.1.10-1ubuntu1_amd64.deb ... Unpacking python3-setproctitle:amd64 (1.1.10-1ubuntu1) ... Selecting previously unselected package python3-neutron-lib. Preparing to unpack .../295-python3-neutron-lib_2.10.1-0ubuntu1~cloud0_all.deb ... Unpacking python3-neutron-lib (2.10.1-0ubuntu1~cloud0) ... Selecting previously unselected package python3-mock. Preparing to unpack .../296-python3-mock_3.0.5-1build1_all.deb ... Unpacking python3-mock (3.0.5-1build1) ... Selecting previously unselected package python3-munch. Preparing to unpack .../297-python3-munch_2.3.2-2_all.deb ... Unpacking python3-munch (2.3.2-2) ... Selecting previously unselected package python3-requestsexceptions. Preparing to unpack .../298-python3-requestsexceptions_1.4.0-3_all.deb ... Unpacking python3-requestsexceptions (1.4.0-3) ... Selecting previously unselected package python3-openstacksdk. Preparing to unpack .../299-python3-openstacksdk_0.55.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-openstacksdk (0.55.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-os-client-config. Preparing to unpack .../300-python3-os-client-config_2.1.0-0ubuntu3~cloud0_all.deb ... Unpacking python3-os-client-config (2.1.0-0ubuntu3~cloud0) ... Selecting previously unselected package python3-voluptuous. Preparing to unpack .../301-python3-voluptuous_0.11.1-1build1_all.deb ... Unpacking python3-voluptuous (0.11.1-1build1) ... Selecting previously unselected package python3-subunit. Preparing to unpack .../302-python3-subunit_1.4.0-0ubuntu1_all.deb ... Unpacking python3-subunit (1.4.0-0ubuntu1) ... Selecting previously unselected package subunit. Preparing to unpack .../303-subunit_1.4.0-0ubuntu1_all.deb ... Unpacking subunit (1.4.0-0ubuntu1) ... Selecting previously unselected package python3-stestr. Preparing to unpack .../304-python3-stestr_3.0.1-2~cloud0_all.deb ... Unpacking python3-stestr (3.0.1-2~cloud0) ... Selecting previously unselected package python3-testrepository. Preparing to unpack .../305-python3-testrepository_0.0.20-5_all.deb ... Unpacking python3-testrepository (0.0.20-5) ... Selecting previously unselected package testrepository. Preparing to unpack .../306-testrepository_0.0.20-5_all.deb ... Unpacking testrepository (0.0.20-5) ... Selecting previously unselected package python3-oslotest. Preparing to unpack .../307-python3-oslotest_1%3a4.4.1-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslotest (1:4.4.1-0ubuntu1~cloud0) ... Selecting previously unselected package python3-bcrypt. Preparing to unpack .../308-python3-bcrypt_3.1.7-2ubuntu1_amd64.deb ... Unpacking python3-bcrypt (3.1.7-2ubuntu1) ... Selecting previously unselected package python3-paramiko. Preparing to unpack .../309-python3-paramiko_2.7.2-1ubuntu1~cloud0_all.deb ... Unpacking python3-paramiko (2.7.2-1ubuntu1~cloud0) ... Selecting previously unselected package python3-swiftclient. Preparing to unpack .../310-python3-swiftclient_1%3a3.11.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-swiftclient (1:3.11.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-tempest. Preparing to unpack .../311-python3-tempest_1%3a23.0.0-0ubuntu2_all.deb ... Unpacking python3-tempest (1:23.0.0-0ubuntu2) ... Selecting previously unselected package python3-neutron-tempest-plugin. Preparing to unpack .../312-python3-neutron-tempest-plugin_0.2.0-1_all.deb ... Unpacking python3-neutron-tempest-plugin (0.2.0-1) ... Selecting previously unselected package python3-openssl. Preparing to unpack .../313-python3-openssl_20.0.1-1~cloud0_all.deb ... Unpacking python3-openssl (20.0.1-1~cloud0) ... Selecting previously unselected package python3-openstackdocstheme. Preparing to unpack .../314-python3-openstackdocstheme_2.2.7-0ubuntu2~cloud0_all.deb ... Unpacking python3-openstackdocstheme (2.2.7-0ubuntu2~cloud0) ... Selecting previously unselected package sphinx-common. Preparing to unpack .../315-sphinx-common_3.5.4-1~cloud0_all.deb ... Unpacking sphinx-common (3.5.4-1~cloud0) ... Selecting previously unselected package python3-alabaster. Preparing to unpack .../316-python3-alabaster_0.7.8-1build1_all.deb ... Unpacking python3-alabaster (0.7.8-1build1) ... Selecting previously unselected package python3-pygments. Preparing to unpack .../317-python3-pygments_2.7.1+dfsg-2ubuntu1~cloud0_all.deb ... Unpacking python3-pygments (2.7.1+dfsg-2ubuntu1~cloud0) ... Selecting previously unselected package python3-sphinx. Preparing to unpack .../318-python3-sphinx_3.5.4-1~cloud0_all.deb ... Unpacking python3-sphinx (3.5.4-1~cloud0) ... Selecting previously unselected package python3-os-api-ref. Preparing to unpack .../319-python3-os-api-ref_2.1.0-0ubuntu2~cloud0_all.deb ... Unpacking python3-os-api-ref (2.1.0-0ubuntu2~cloud0) ... Selecting previously unselected package python3-oslo.upgradecheck. Preparing to unpack .../320-python3-oslo.upgradecheck_1.3.0-0ubuntu1~cloud0_all.deb ... Unpacking python3-oslo.upgradecheck (1.3.0-0ubuntu1~cloud0) ... Selecting previously unselected package python3-pymongo. Preparing to unpack .../321-python3-pymongo_3.10.1-0ubuntu2_amd64.deb ... Unpacking python3-pymongo (3.10.1-0ubuntu2) ... Selecting previously unselected package python3-pymysql. Preparing to unpack .../322-python3-pymysql_0.9.3-2ubuntu3_all.deb ... Unpacking python3-pymysql (0.9.3-2ubuntu3) ... Selecting previously unselected package xmlsec1. Preparing to unpack .../323-xmlsec1_1.2.28-2_amd64.deb ... Unpacking xmlsec1 (1.2.28-2) ... Selecting previously unselected package python3-pysaml2. Preparing to unpack .../324-python3-pysaml2_6.1.0-0ubuntu1.21.04.1~cloud0_all.deb ... Unpacking python3-pysaml2 (6.1.0-0ubuntu1.21.04.1~cloud0) ... Selecting previously unselected package python3-scrypt. Preparing to unpack .../325-python3-scrypt_0.8.0-0.3ubuntu1_amd64.deb ... Unpacking python3-scrypt (0.8.0-0.3ubuntu1) ... Selecting previously unselected package python3-seqdiag. Preparing to unpack .../326-python3-seqdiag_0.9.5+dfsg-1.4_all.deb ... Unpacking python3-seqdiag (0.9.5+dfsg-1.4) ... Selecting previously unselected package python3-sphinx-feature-classification. Preparing to unpack .../327-python3-sphinx-feature-classification_1.0.1-2~cloud0_all.deb ... Unpacking python3-sphinx-feature-classification (1.0.1-2~cloud0) ... Selecting previously unselected package python3-sphinxcontrib.apidoc. Preparing to unpack .../328-python3-sphinxcontrib.apidoc_0.3.0-2ubuntu1_all.deb ... Unpacking python3-sphinxcontrib.apidoc (0.3.0-2ubuntu1) ... Selecting previously unselected package python3-sphinxcontrib.blockdiag. Preparing to unpack .../329-python3-sphinxcontrib.blockdiag_1.5.5-1.1_all.deb ... Unpacking python3-sphinxcontrib.blockdiag (1.5.5-1.1) ... Selecting previously unselected package python3-sphinxcontrib.seqdiag. Preparing to unpack .../330-python3-sphinxcontrib.seqdiag_0.8.5-1.1_all.deb ... Unpacking python3-sphinxcontrib.seqdiag (0.8.5-1.1) ... Selecting previously unselected package python3-passlib. Preparing to unpack .../331-python3-passlib_1.7.2-1_all.deb ... Unpacking python3-passlib (1.7.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../332-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.2-2build1) ... Setting up liblcms2-2:amd64 (2.9-4) ... Setting up libxau6:amd64 (1:1.0.9-0ubuntu1) ... Setting up libsubunit-perl (1.4.0-0ubuntu1) ... Setting up libpsl5:amd64 (0.21.0-1ubuntu1) ... Setting up libsodium23:amd64 (1.0.18-1) ... Setting up mime-support (3.64ubuntu1) ... Setting up wget (1.20.3-1ubuntu2) ... Setting up libmagic-mgc (1:5.38-4) ... Setting up libarchive-zip-perl (1.67-2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... No schema files found: doing nothing. Setting up fonts-glyphicons-halflings (1.009~3.4.1+dfsg-1) ... Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Setting up libdebhelper-perl (13.3.4ubuntu1~cloud0) ... Setting up x11-common (1:7.7+19ubuntu14) ... update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Setting up libmagic1:amd64 (1:5.38-4) ... Setting up libapr1:amd64 (1.6.5-1ubuntu1) ... Setting up gettext-base (0.19.8.1-10build1) ... Setting up file (1:5.38-4) ... Setting up libldap-common (2.4.49+dfsg-2ubuntu1.9) ... Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Setting up python-babel-localedata (2.8.0+dfsg.1-6ubuntu0.1~cloud0) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2ubuntu0.1) ... Setting up autotools-dev (20180224.1) ... Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Setting up python-pastedeploy-tpl (2.1.0-1) ... Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Setting up libx11-data (2:1.6.9-2ubuntu1.6) ... Setting up libnspr4:amd64 (2:4.25-1) ... Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.4) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libimagequant0:amd64 (2.12.2-1.1) ... Setting up autopoint (0.19.8.1-10build1) ... Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg-2ubuntu0.1) ... Setting up libroken18-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Setting up pycadf-common (2.10.0-2) ... Setting up libsctp1:amd64 (1.0.18+dfsg-1) ... Setting up ieee-data (20180805.1) ... Setting up liblua5.2-0:amd64 (5.2.4-1.1build3) ... Setting up libuchardet0:amd64 (0.0.6-3build1) ... Setting up libsub-override-perl (0.09-2) ... Setting up netbase (6.1) ... Setting up sgml-base (1.29.1) ... Setting up python-pip-whl (20.0.2-5ubuntu1.9) ... Setting up libmpdec2:amd64 (2.4.2-3) ... Setting up libjs-jquery (3.3.1~dfsg-3) ... Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.8) ... Setting up python3.8 (3.8.10-0ubuntu1~20.04.8) ... Setting up libwebpmux3:amd64 (0.6.1-2ubuntu0.20.04.3) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Setting up libonig5:amd64 (6.9.4-1) ... Setting up libjs-bootstrap (3.4.1+dfsg-1) ... Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Setting up libheimbase1-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Setting up libjs-underscore (1.9.1~dfsg-1ubuntu0.20.04.1) ... Setting up libpopt0:amd64 (1.16-14) ... Setting up libaprutil1:amd64 (1.6.1-4ubuntu2.2) ... Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Setting up libfile-stripnondeterminism-perl (1.7.0-1) ... Setting up libice6:amd64 (2:1.0.10-0ubuntu1) ... Setting up libdw1:amd64 (0.176-1.1ubuntu0.1) ... Setting up libxdmcp6:amd64 (1:1.1.3-0ubuntu1) ... Setting up libxcb1:amd64 (1.14-2) ... Setting up libtool (2.4.6-14) ... Setting up libjq1:amd64 (1.6-1ubuntu0.20.04.1) ... Setting up libwebpdemux2:amd64 (0.6.1-2ubuntu0.20.04.3) ... Setting up libasn1-8-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Setting up m4 (1.4.18-4) ... Setting up python3 (3.8.2-0ubuntu2) ... Setting up libnss3:amd64 (2:3.49.1-1ubuntu1.9) ... Setting up python3-sortedcontainers (2.1.0-2) ... Setting up python3-markupsafe (1.1.0-1build2) ... Setting up libhcrypto4-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Setting up python3-tz (2021.1-1~cloud0) ... Setting up python3-sqlalchemy (1.3.22+ds1-1~cloud0) ... Setting up python3-vine (1.3.0+dfsg-1) ... Setting up python3-monotonic (1.5-0ubuntu2) ... Setting up python3-six (1.15.0-2~cloud0) ... Setting up python3-bson (3.10.1-0ubuntu2) ... Setting up python3-roman (2.0.0-3build1) ... Setting up python3-decorator (4.4.2-0ubuntu1) ... Setting up python3-pycodestyle (2.5.0-2) ... Setting up libwind0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Setting up python3-jinja2 (2.10.1-2) ... Setting up python3-tempita (0.5.2-6) ... Setting up python3-webcolors (1.5-2.1) ... Setting up python3-iso8601 (0.1.12-1) ... Setting up python3-sqlparse (0.2.4-3ubuntu0.1) ... Setting up python3-wcwidth (0.1.8+dfsg1-3) ... Setting up python3-aniso8601 (8.0.0-1) ... Setting up python3-rfc3986 (1.3.2-0ubuntu2) ... Setting up python3-pyparsing (2.4.7-1~cloud0) ... Setting up python3-certifi (2019.11.28-1) ... Setting up python3-linecache2 (1.0.0-4ubuntu1) ... Setting up python3-snowballstemmer (2.0.0-1) ... Setting up python3-werkzeug (0.16.1+dfsg1-2ubuntu0.1) ... Setting up python3-jmespath (0.9.4-2ubuntu1) ... Setting up python3-greenlet (0.4.17-1build1~cloud0) ... Setting up python3-reportlab-accel:amd64 (3.5.34-1ubuntu1.1) ... Setting up bsdmainutils (11.1.2ubuntu3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up python-os-api-ref-common (2.1.0-0ubuntu2~cloud0) ... Setting up python3-setproctitle:amd64 (1.1.10-1ubuntu1) ... Setting up python3-idna (2.8-1) ... Setting up python3-wrapt (1.11.2-2build1) ... Setting up libcroco3:amd64 (0.6.13-1) ... Setting up libsctp-dev:amd64 (1.0.18+dfsg-1) ... Setting up python3-funcparserlib (0.3.6-7.1) ... Setting up python3-pymysql (0.9.3-2ubuntu3) ... Setting up python3-fasteners (0.14.1-2) ... Setting up libjs-sphinxdoc (3.5.4-1~cloud0) ... Setting up python3-toml (0.10.0-3) ... Setting up autoconf (2.69-11.1) ... Setting up python3-urllib3 (1.26.2-1ubuntu1~cloud0) ... Setting up python3-netifaces (0.10.4-1ubuntu4) ... Setting up dh-strip-nondeterminism (1.7.0-1) ... Setting up python3-pyrsistent:amd64 (0.15.5-1build1) ... Setting up dwz (0.13-5) ... Setting up python3-netaddr (0.7.19-3ubuntu1) ... Setting up groff-base (1.22.4-4build1) ... Setting up python3-json-pointer (2.0-0ubuntu1) ... Setting up python3-dnspython (1.16.0-1ubuntu1) ... Setting up python3-dulwich (0.19.15-1build1) ... Setting up xml-core (0.18+nmu1) ... Setting up jq (1.6-1ubuntu0.20.04.1) ... Setting up python3-amqp (5.0.3-3~cloud0) ... Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Setting up python3-pyasn1 (0.4.2-3build1) ... Setting up python3-httplib2 (0.18.1-3~cloud0) ... Setting up python3-pydocstyle (2.1.1-1) ... Setting up libx11-6:amd64 (2:1.6.9-2ubuntu1.6) ... Setting up python3-dateutil (2.7.3-3ubuntu1) ... Setting up python3-mccabe (0.6.1-3) ... Setting up python3-anyjson (0.3.3-2) ... Setting up python3-msgpack (1.0.0-6build1~cloud0) ... Setting up python3-singledispatch (3.4.0.3-2build1) ... Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.9) ... Setting up python3-voluptuous (0.11.1-1build1) ... Setting up python3-logutils (0.3.3-7) ... Setting up libxmlsec1:amd64 (1.2.28-2) ... Setting up python3-simplegeneric (0.8.1-3) ... Setting up python3-pymongo (3.10.1-0ubuntu2) ... Setting up python3-prettytable (0.7.2-5) ... Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Setting up python3-appdirs (1.4.3-2.1) ... Setting up libsm6:amd64 (2:1.2.3-1) ... Setting up python3-soupsieve (1.9.5+dfsg-1) ... Setting up python3-mimeparse (1.6.0-3build1) ... Setting up python3-iniparse (0.4-3) ... Setting up python3-freezegun (0.3.15-1) ... Setting up python3-cffi-backend (1.14.0-1build1) ... Setting up python3-mako (1.1.0+ds1-1ubuntu2.1) ... Setting up python3-tinyrpc (0.6-3) ... Setting up python3-webob (1:1.8.6-1.1~cloud0) ... Setting up python3-imagesize (1.2.0-1) ... Setting up python3-blinker (1.4+dfsg1-0.3ubuntu1) ... Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Setting up python3-entrypoints (0.3-2ubuntu1) ... Setting up automake (1:1.16.1-4ubuntu6) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Setting up dh-python (4.20191017ubuntu7) ... Setting up python3-more-itertools (4.2.0-1build1) ... Setting up python3-iniconfig (1.1.1-1~cloud0) ... Setting up librpmio8 (4.14.2.1+dfsg1-1build2) ... Setting up python3-attr (19.3.0-2) ... Setting up gettext (0.19.8.1-10build1) ... Setting up crudini (0.9.3-4) ... Setting up python3-waitress (1.4.1-1ubuntu0.1) ... Setting up python3-ddt (1.4.1-2~cloud0) ... Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Setting up python3-repoze.lru (0.7-2) ... Setting up python3-py (1.8.1-1ubuntu0.1) ... Setting up python3-passlib (1.7.2-1) ... Setting up libxmlsec1-openssl:amd64 (1.2.28-2) ... Setting up python3-jwt (1.7.1-2ubuntu2.1) ... Setting up python3-cachetools (4.0.0-1) ... Setting up python3-babel (2.8.0+dfsg.1-6ubuntu0.1~cloud0) ... update-alternatives: using /usr/bin/pybabel-python3 to provide /usr/bin/pybabel (pybabel) in auto mode Setting up python3-colorama (0.4.3-1build1) ... Setting up python3-defusedxml (0.6.0-2) ... Setting up python3-pbr (5.5.1-0ubuntu1~cloud0) ... update-alternatives: using /usr/bin/python3-pbr to provide /usr/bin/pbr (pbr) in auto mode Setting up python3-statsd (3.3.0-2build1) ... Setting up python3-alabaster (0.7.8-1build1) ... Setting up python3-os-traits (2.5.0-0ubuntu1~cloud0) ... Setting up libhx509-5-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Setting up python3-jsonpatch (1.23-3) ... update-alternatives: using /usr/bin/jsonpatch-jsondiff to provide /usr/bin/jsondiff (jsondiff) in auto mode Setting up python3-tenacity (6.2.0-4~cloud0) ... Setting up python3-bcrypt (3.1.7-2ubuntu1) ... Setting up python3-ply (3.11-3ubuntu0.1) ... Setting up python3-pyinotify (0.9.6-1.2ubuntu1) ... Setting up python3-pyflakes (2.1.1-2ubuntu1) ... Setting up python3-wsgi-intercept (1.9.2-0ubuntu3) ... Setting up python3-extras (1.0.0-4build1) ... Setting up python3-jsonpath-rw (1.4.0-4) ... Setting up python3-memcache (1.59-4) ... Setting up libxext6:amd64 (2:1.3.4-0ubuntu1) ... Setting up python3-traceback2 (1.4.0-5ubuntu1) ... Setting up python3-scrypt (0.8.0-0.3ubuntu1) ... Setting up python3-itsdangerous (1.1.0-1) ... Setting up python3-all (3.8.2-0ubuntu2) ... Setting up python3-requestsexceptions (1.4.0-3) ... Setting up python3-coverage (4.5.2+dfsg.1-4ubuntu1) ... Setting up python3-yaml (5.3.1-1ubuntu0.1) ... Setting up python3-futurist (2.1.0-0ubuntu1) ... Setting up python3-debtcollector (2.2.0-0ubuntu1~cloud0) ... Setting up python3-openvswitch (2.15.2-0ubuntu1~cloud0) ... Setting up python3-zipp (1.0.0-1) ... Setting up python3-click (7.0-3) ... Setting up man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up python3-kombu (5.0.2-3~cloud0) ... Setting up python3-munch (2.3.2-2) ... Setting up python3-bs4 (4.8.2-1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up python3-flake8 (3.7.9-2) ... Setting up python3-mock (3.0.5-1build1) ... Setting up python3-routes (2.4.1-2) ... Setting up python3-pil:amd64 (7.0.0-4ubuntu0.7) ... Setting up python3-eventlet (0.30.0-0ubuntu1.1~cloud0) ... Setting up python3-pygments (2.7.1+dfsg-2ubuntu1~cloud0) ... Setting up python3-packaging (20.9-2~cloud0) ... Setting up python3-chardet (3.0.4-4build1) ... Setting up python3-paste (3.5.0+dfsg1-1~cloud0) ... Setting up xmlsec1 (1.2.28-2) ... Setting up python3-pyasn1-modules (0.2.1-0.2build1) ... Setting up libapr1-dev (1.6.5-1ubuntu1) ... Setting up python3-cryptography (3.3.2-1~cloud0) ... Setting up sphinx-common (3.5.4-1~cloud0) ... Setting up python3-requests (2.25.1+dfsg-2~cloud0) ... Setting up python3-unittest2 (1.1.0-6.1build1) ... update-alternatives: using /usr/bin/python3-unit2 to provide /usr/bin/unit2 (unit2) in auto mode Setting up python3-jsonpath-rw-ext (1.2.2-2) ... Setting up python3-deprecation (2.0.7-1) ... Setting up python3-oslo.context (1:3.2.0-0ubuntu1~cloud0) ... Setting up python3-pip (20.0.2-5ubuntu1.9) ... Setting up libxt6:amd64 (1:1.1.5-1) ... Setting up python3-reportlab (3.5.34-1ubuntu1.1) ... Setting up python3-lxml:amd64 (4.6.3-1ubuntu0.2~cloud0) ... Setting up python3-alembic (1.4.3-1ubuntu1~cloud0) ... Setting up python3-openstackdocstheme (2.2.7-0ubuntu2~cloud0) ... Setting up pydocstyle (2.1.1-1) ... Setting up debugedit (4.14.2.1+dfsg1-1build2) ... Setting up python3-os-service-types (1.7.0-0ubuntu1) ... Setting up python3-flake8-polyfill (1.0.2-2) ... Setting up python3-future (0.18.2-2ubuntu0.1) ... update-alternatives: using /usr/bin/python3-futurize to provide /usr/bin/futurize (futurize) in auto mode update-alternatives: using /usr/bin/python3-pasteurize to provide /usr/bin/pasteurize (pasteurize) in auto mode Setting up python3-flake8-docstrings (1.1.0-1) ... Setting up python3-bashate (0.6.0-4) ... Setting up python3-migrate (0.13.0-0ubuntu1) ... Setting up python3-nacl (1.3.0-5) ... Setting up python3-oslo.i18n (5.0.1-0ubuntu1~cloud0) ... Setting up python3-pep8 (1.7.1-9ubuntu1) ... Setting up libkrb5-26-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Setting up alembic (1.4.3-1ubuntu1~cloud0) ... Setting up pyflakes3 (2.1.1-2ubuntu1) ... Setting up python3-testresources (2.0.1-2~cloud0) ... Setting up libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Setting up python3-importlib-metadata (1.6.0-2~cloud0) ... Setting up python3-openssl (20.0.1-1~cloud0) ... Setting up python3-flask (1.1.1-2ubuntu0.1) ... Setting up po-debconf (1.0.21) ... Setting up python3-pastedeploy (2.1.0-1) ... Setting up python3-pysaml2 (6.1.0-0ubuntu1.21.04.1~cloud0) ... Setting up python3-oslo.utils (4.8.0-0ubuntu1~cloud0) ... Setting up flake8 (3.7.9-2) ... Setting up libheimntlm0-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Setting up openstack-pkg-tools (117~cloud0) ... Setting up python3-oauthlib (3.1.0-1ubuntu2) ... Setting up python3-flask-restful (0.3.8-1) ... Setting up libgssapi3-heimdal:amd64 (7.7.0+dfsg-1ubuntu1.4) ... Setting up python3-jsonschema (3.2.0-0ubuntu2) ... Setting up xclip (0.13-1) ... Setting up python3-pluggy (0.13.0-2) ... Setting up python3-stevedore (1:3.3.0-0ubuntu2~cloud0) ... Setting up python3-webtest (2.0.32-2) ... Setting up python3-paramiko (2.7.2-1ubuntu1~cloud0) ... Setting up python3-keystoneauth1 (4.3.1-0ubuntu1~cloud0) ... Setting up python3-hacking (1.1.0-4) ... /usr/lib/python3/dist-packages/hacking/checks/comments.py:62: SyntaxWarning: "is" with a literal. Did you mean "=="? if line_number is 1 and len(lines) > 10 and _project_is_apache(): /usr/lib/python3/dist-packages/hacking/checks/comments.py:84: SyntaxWarning: "is" with a literal. Did you mean "=="? if line_number is 1 and len(lines) > 10 and _project_is_apache(): /usr/lib/python3/dist-packages/hacking/checks/docstrings.py:121: SyntaxWarning: "is not" with a literal. Did you mean "!="? if len(lines) > 1 and len(lines[1].strip()) is not 0: Setting up python3-pecan (1.3.3-3ubuntu1) ... Setting up python3-pytest (6.0.2-2ubuntu1~cloud0) ... Setting up python3-oslo.serialization (4.1.0-0ubuntu1~cloud0) ... Setting up libldap-2.4-2:amd64 (2.4.49+dfsg-2ubuntu1.9) ... Setting up python3-pyperclip (1.7.0-1) ... Setting up python3-dogpile.cache (1.1.2-1~cloud0) ... Setting up libldap2-dev:amd64 (2.4.49+dfsg-2ubuntu1.9) ... Setting up python3-cmd2 (0.8.5-2.1) ... Setting up python3-openstacksdk (0.55.0-0ubuntu1~cloud0) ... Setting up libaprutil1-dev (1.6.1-4ubuntu2.2) ... Setting up python3-os-client-config (2.1.0-0ubuntu3~cloud0) ... Setting up python3-ldap:amd64 (3.2.0-4ubuntu2.1) ... Setting up python3-ldappool (2.4.1-0ubuntu3) ... Setting up python3-testtools (2.4.0-0ubuntu1) ... Setting up dh-autoreconf (19) ... Setting up python3-subunit (1.4.0-0ubuntu1) ... Setting up python3-fixtures (3.0.0-3build1) ... Setting up python3-testscenarios (0.5.0-3build1) ... Setting up python3-gabbi (2.0.1-1~cloud0) ... Setting up subunit (1.4.0-0ubuntu1) ... Setting up debhelper (13.3.4ubuntu1~cloud0) ... Setting up python3-testrepository (0.0.20-5) ... Setting up testrepository (0.0.20-5) ... Setting up python3-mox3 (0.28.0-2) ... Setting up apache2-dev (2.4.41-4ubuntu3.14) ... Processing triggers for libc-bin (2.31-0ubuntu9.12) ... Processing triggers for systemd (245.4-4ubuntu3.22) ... Processing triggers for sgml-base (1.29.1) ... Setting up docutils-common (0.16+dfsg-2) ... Processing triggers for sgml-base (1.29.1) ... Setting up python3-docutils (0.16+dfsg-2) ... update-alternatives: using /usr/share/docutils/scripts/python3/rst-buildhtml to provide /usr/bin/rst-buildhtml (rst-buildhtml) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2html to provide /usr/bin/rst2html (rst2html) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2html4 to provide /usr/bin/rst2html4 (rst2html4) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2html5 to provide /usr/bin/rst2html5 (rst2html5) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2latex to provide /usr/bin/rst2latex (rst2latex) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2man to provide /usr/bin/rst2man (rst2man) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2odt to provide /usr/bin/rst2odt (rst2odt) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2odt_prepstyles to provide /usr/bin/rst2odt_prepstyles (rst2odt_prepstyles) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2pseudoxml to provide /usr/bin/rst2pseudoxml (rst2pseudoxml) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2s5 to provide /usr/bin/rst2s5 (rst2s5) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2xetex to provide /usr/bin/rst2xetex (rst2xetex) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rst2xml to provide /usr/bin/rst2xml (rst2xml) in auto mode update-alternatives: using /usr/share/docutils/scripts/python3/rstpep2html to provide /usr/bin/rstpep2html (rstpep2html) in auto mode Setting up python3-sphinx-feature-classification (1.0.1-2~cloud0) ... Setting up python3-cliff (3.6.0-0ubuntu1~cloud0) ... Setting up python3-oslo.config (1:8.5.0-0ubuntu1~cloud0) ... Setting up python3-os-ken (1.3.0-0ubuntu1~cloud0) ... Setting up python3-oslo.middleware (4.2.0-0ubuntu1~cloud0) ... Setting up python3-keystoneclient (1:4.2.0-0ubuntu1~cloud0) ... Setting up python3-oslo.db (8.5.0+really.8.5.0-0ubuntu1~cloud0) ... Setting up python3-blockdiag (1.5.3+dfsg-5.3) ... Setting up python3-oslo.concurrency (4.4.0-0ubuntu1~cloud0) ... Setting up python3-sphinx (3.5.4-1~cloud0) ... Setting up python3-swiftclient (1:3.11.0-0ubuntu1~cloud0) ... Setting up python3-oslo.log (4.4.0-0ubuntu1~cloud0) ... Setting up python3-pycadf (2.10.0-2) ... Setting up python3-oslo.policy (3.7.0-0ubuntu1~cloud0) ... Setting up python3-stestr (3.0.1-2~cloud0) ... Setting up python3-seqdiag (0.9.5+dfsg-1.4) ... Setting up python3-sphinxcontrib.apidoc (0.3.0-2ubuntu1) ... Setting up python3-sphinxcontrib.seqdiag (0.8.5-1.1) ... Setting up python3-oslo.service (2.5.0-0ubuntu1~cloud0) ... Setting up python3-sphinxcontrib.blockdiag (1.5.5-1.1) ... Setting up python3-oslo.upgradecheck (1.3.0-0ubuntu1~cloud0) ... Setting up python3-oslotest (1:4.4.1-0ubuntu1~cloud0) ... Setting up python3-osprofiler (3.4.0-0ubuntu1~cloud0) ... Setting up python3-oslo.messaging (12.7.1-0ubuntu1~cloud0) ... Setting up python3-os-api-ref (2.1.0-0ubuntu2~cloud0) ... Setting up python3-oslo.cache (2.7.0-0ubuntu1~cloud0) ... Setting up python3-oslo.versionedobjects (2.4.0-0ubuntu1~cloud0) ... Setting up python3-keystonemiddleware (9.2.0-0ubuntu1~cloud0) ... Setting up python3-neutron-lib (2.10.1-0ubuntu1~cloud0) ... Setting up python3-neutron-tempest-plugin (0.2.0-1) ... Setting up python3-tempest (1:23.0.0-0ubuntu2) ... /usr/lib/python3/dist-packages/tempest/api/volume/test_volumes_snapshots_list.py:112: SyntaxWarning: "is" with a literal. Did you mean "=="? if sort_key is 'display_name': /usr/lib/python3/dist-packages/tempest/lib/auth.py:687: SyntaxWarning: "is not" with a literal. Did you mean "!="? attrs = [attr for attr in self.ATTRIBUTES if attr is not 'password'] /usr/lib/python3/dist-packages/tempest/lib/auth.py:744: SyntaxWarning: "is not" with a literal. Did you mean "!="? attrs = [attr for attr in self.ATTRIBUTES if attr is not 'password'] /usr/lib/python3/dist-packages/tempest/tests/lib/services/object_storage/test_object_client.py:72: SyntaxWarning: "is" with a literal. Did you mean "=="? if initial_status is 100: /usr/lib/python3/dist-packages/tempest/tests/lib/services/object_storage/test_object_client.py:94: SyntaxWarning: "is" with a literal. Did you mean "=="? if initial_status is 100: Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-163-generic #180-Ubuntu SMP Tue Sep 5 13:21:23 UTC 2023 amd64 (x86_64) Toolchain package versions: binutils_2.34-6ubuntu1.6 dpkg-dev_1.19.7ubuntu3.2 g++-9_9.4.0-1ubuntu1~20.04.2 gcc-9_9.4.0-1ubuntu1~20.04.2 libc6-dev_2.31-0ubuntu9.12 libstdc++-9-dev_9.4.0-1ubuntu1~20.04.2 libstdc++6_10.5.0-1ubuntu1~20.04 linux-libc-dev_5.4.0-164.181 Package versions: adduser_3.118ubuntu2 advancecomp_2.1-2.1ubuntu0.20.04.1 alembic_1.4.3-1ubuntu1~cloud0 apache2-dev_2.4.41-4ubuntu3.14 apt_2.0.9 autoconf_2.69-11.1 automake_1:1.16.1-4ubuntu6 autopoint_0.19.8.1-10build1 autotools-dev_20180224.1 base-files_11ubuntu5.7 base-passwd_3.5.47 bash_5.0-6ubuntu1.2 binutils_2.34-6ubuntu1.6 binutils-common_2.34-6ubuntu1.6 binutils-x86-64-linux-gnu_2.34-6ubuntu1.6 bsdmainutils_11.1.2ubuntu3 bsdutils_1:2.34-0.1ubuntu9.4 build-essential_12.8ubuntu1.1 bzip2_1.0.8-2 ca-certificates_20230311ubuntu0.20.04.1 coreutils_8.30-3ubuntu2 cpp_4:9.3.0-1ubuntu2 cpp-9_9.4.0-1ubuntu1~20.04.2 crudini_0.9.3-4 dash_0.5.10.2-6 debconf_1.5.73 debhelper_13.3.4ubuntu1~cloud0 debianutils_4.9.1 debugedit_4.14.2.1+dfsg1-1build2 dh-autoreconf_19 dh-python_4.20191017ubuntu7 dh-strip-nondeterminism_1.7.0-1 diffutils_1:3.7-3 docutils-common_0.16+dfsg-2 dpkg_1.19.7ubuntu3.2 dpkg-dev_1.19.7ubuntu3.2 dwz_0.13-5 e2fsprogs_1.45.5-2ubuntu1.1 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu9.4 file_1:5.38-4 findutils_4.7.0-1ubuntu1 flake8_3.7.9-2 fonts-glyphicons-halflings_1.009~3.4.1+dfsg-1 g++_4:9.3.0-1ubuntu2 g++-9_9.4.0-1ubuntu1~20.04.2 gcc_4:9.3.0-1ubuntu2 gcc-10-base_10.5.0-1ubuntu1~20.04 gcc-9_9.4.0-1ubuntu1~20.04.2 gcc-9-base_9.4.0-1ubuntu1~20.04.2 gettext_0.19.8.1-10build1 gettext-base_0.19.8.1-10build1 gpg_2.2.19-3ubuntu2.2 gpg-agent_2.2.19-3ubuntu2.2 gpgconf_2.2.19-3ubuntu2.2 gpgv_2.2.19-3ubuntu2.2 grep_3.4-1 groff-base_1.22.4-4build1 gzip_1.10-0ubuntu4.1 hostname_3.23 ieee-data_20180805.1 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 jq_1.6-1ubuntu0.20.04.1 libacl1_2.2.53-6 libapparmor1_2.13.3-7ubuntu5.2 libapr1_1.6.5-1ubuntu1 libapr1-dev_1.6.5-1ubuntu1 libaprutil1_1.6.1-4ubuntu2.2 libaprutil1-dev_1.6.1-4ubuntu2.2 libapt-pkg6.0_2.0.9 libarchive-zip-perl_1.67-2 libargon2-1_0~20171227-0.2 libasan5_9.4.0-1ubuntu1~20.04.2 libasn1-8-heimdal_7.7.0+dfsg-1ubuntu1.4 libassuan0_2.5.3-7ubuntu2 libatomic1_10.5.0-1ubuntu1~20.04 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2ubuntu6 libaudit1_1:2.8.5-2ubuntu6 libbinutils_2.34-6ubuntu1.6 libblkid1_2.34-0.1ubuntu9.4 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.31-0ubuntu9.12 libc-dev-bin_2.31-0ubuntu9.12 libc6_2.31-0ubuntu9.12 libc6-dev_2.31-0ubuntu9.12 libcap-ng0_0.7.9-2.1build1 libcap2_1:2.32-1ubuntu0.1 libcc1-0_10.5.0-1ubuntu1~20.04 libcom-err2_1.45.5-2ubuntu1.1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.10-10ubuntu4 libcrypt1_1:4.4.10-10ubuntu4 libcryptsetup12_2:2.2.2-3ubuntu2.4 libctf-nobfd0_2.34-6ubuntu1.6 libctf0_2.34-6ubuntu1.6 libdb5.3_5.3.28+dfsg1-0.6ubuntu2 libdebconfclient0_0.251ubuntu1 libdebhelper-perl_13.3.4ubuntu1~cloud0 libdevmapper1.02.1_2:1.02.167-1ubuntu1 libdpkg-perl_1.19.7ubuntu3.2 libdw1_0.176-1.1ubuntu0.1 libelf1_0.176-1.1ubuntu0.1 libexpat1_2.2.9-1ubuntu0.6 libexpat1-dev_2.2.9-1ubuntu0.6 libext2fs2_1.45.5-2ubuntu1.1 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu9.4 libffi7_3.3-4 libfile-stripnondeterminism-perl_1.7.0-1 libfreetype6_2.10.1-2ubuntu0.3 libgcc-9-dev_9.4.0-1ubuntu1~20.04.2 libgcc-s1_10.5.0-1ubuntu1~20.04 libgcrypt20_1.8.5-5ubuntu1.1 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.64.6-1~ubuntu20.04.6 libgmp10_2:6.2.0+dfsg-4ubuntu0.1 libgnutls30_3.6.13-2ubuntu1.8 libgomp1_10.5.0-1ubuntu1~20.04 libgpg-error0_1.37-1 libgssapi3-heimdal_7.7.0+dfsg-1ubuntu1.4 libhcrypto4-heimdal_7.7.0+dfsg-1ubuntu1.4 libheimbase1-heimdal_7.7.0+dfsg-1ubuntu1.4 libheimntlm0-heimdal_7.7.0+dfsg-1ubuntu1.4 libhogweed5_3.5.1+really3.5.1-2ubuntu0.2 libhx509-5-heimdal_7.7.0+dfsg-1ubuntu1.4 libice6_2:1.0.10-0ubuntu1 libicu66_66.1-2ubuntu2.1 libidn2-0_2.2.0-2 libimagequant0_2.12.2-1.1 libip4tc2_1.8.4-3ubuntu2.1 libisl22_0.22.1-1 libitm1_10.5.0-1ubuntu1~20.04 libjbig0_2.1-3.1ubuntu0.20.04.1 libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3 libjpeg8_8c-2ubuntu8 libjq1_1.6-1ubuntu0.20.04.1 libjs-bootstrap_3.4.1+dfsg-1 libjs-jquery_3.3.1~dfsg-3 libjs-sphinxdoc_3.5.4-1~cloud0 libjs-underscore_1.9.1~dfsg-1ubuntu0.20.04.1 libjson-c4_0.13.1+dfsg-7ubuntu0.3 libkmod2_27-1ubuntu2.1 libkrb5-26-heimdal_7.7.0+dfsg-1ubuntu1.4 liblcms2-2_2.9-4 libldap-2.4-2_2.4.49+dfsg-2ubuntu1.9 libldap-common_2.4.49+dfsg-2ubuntu1.9 libldap2-dev_2.4.49+dfsg-2ubuntu1.9 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblsan0_10.5.0-1ubuntu1~20.04 liblua5.2-0_5.2.4-1.1build3 liblz4-1_1.9.2-2ubuntu0.20.04.1 liblzma5_5.2.4-1ubuntu1.1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmount1_2.34-0.1ubuntu9.4 libmpc3_1.1.0-1 libmpdec2_2.4.2-3 libmpfr6_4.0.2-1 libncurses6_6.2-0ubuntu2.1 libncursesw6_6.2-0ubuntu2.1 libnettle7_3.5.1+really3.5.1-2ubuntu0.2 libnpth0_1.6-1 libnspr4_2:4.25-1 libnss3_2:3.49.1-1ubuntu1.9 libonig5_6.9.4-1 libp11-kit0_0.23.20-1ubuntu0.1 libpam-modules_1.3.1-5ubuntu4.6 libpam-modules-bin_1.3.1-5ubuntu4.6 libpam-runtime_1.3.1-5ubuntu4.6 libpam0g_1.3.1-5ubuntu4.6 libpcre2-8-0_10.34-7ubuntu0.1 libpcre3_2:8.39-12ubuntu0.1 libperl5.30_5.30.0-9ubuntu0.4 libpipeline1_1.5.2-2build1 libpng16-16_1.6.37-2 libpopt0_1.16-14 libprocps8_2:3.3.16-1ubuntu2.3 libpsl5_0.21.0-1ubuntu1 libpython3-stdlib_3.8.2-0ubuntu2 libpython3.8-minimal_3.8.10-0ubuntu1~20.04.8 libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.8 libquadmath0_10.5.0-1ubuntu1~20.04 libreadline8_8.0-4 libroken18-heimdal_7.7.0+dfsg-1ubuntu1.4 librpmio8_4.14.2.1+dfsg1-1build2 libsasl2-2_2.1.27+dfsg-2ubuntu0.1 libsasl2-modules-db_2.1.27+dfsg-2ubuntu0.1 libsctp-dev_1.0.18+dfsg-1 libsctp1_1.0.18+dfsg-1 libseccomp2_2.5.1-1ubuntu1~20.04.2 libselinux1_3.0-1build2 libsemanage-common_3.0-1build2 libsemanage1_3.0-1build2 libsepol1_3.0-1ubuntu0.1 libsigsegv2_2.12-2 libsm6_2:1.2.3-1 libsmartcols1_2.34-0.1ubuntu9.4 libsodium23_1.0.18-1 libsqlite3-0_3.31.1-4ubuntu0.5 libss2_1.45.5-2ubuntu1.1 libssl1.1_1.1.1f-1ubuntu2.19 libstdc++-9-dev_9.4.0-1ubuntu1~20.04.2 libstdc++6_10.5.0-1ubuntu1~20.04 libsub-override-perl_0.09-2 libsubunit-perl_1.4.0-0ubuntu1 libsystemd0_245.4-4ubuntu3.22 libtasn1-6_4.16.0-2 libtiff5_4.1.0+git191117-2ubuntu0.20.04.9 libtinfo6_6.2-0ubuntu2.1 libtool_2.4.6-14 libtsan0_10.5.0-1ubuntu1~20.04 libubsan1_10.5.0-1ubuntu1~20.04 libuchardet0_0.0.6-3build1 libudev1_245.4-4ubuntu3.22 libunistring2_0.9.10-2 libuuid1_2.34-0.1ubuntu9.4 libwebp6_0.6.1-2ubuntu0.20.04.3 libwebpdemux2_0.6.1-2ubuntu0.20.04.3 libwebpmux3_0.6.1-2ubuntu0.20.04.3 libwind0-heimdal_7.7.0+dfsg-1ubuntu1.4 libx11-6_2:1.6.9-2ubuntu1.6 libx11-data_2:1.6.9-2ubuntu1.6 libxau6_1:1.0.9-0ubuntu1 libxcb1_1.14-2 libxdmcp6_1:1.1.3-0ubuntu1 libxext6_2:1.3.4-0ubuntu1 libxml2_2.9.10+dfsg-5ubuntu0.20.04.6 libxmlsec1_1.2.28-2 libxmlsec1-openssl_1.2.28-2 libxmu6_2:1.1.3-0ubuntu1 libxslt1.1_1.1.34-4ubuntu0.20.04.1 libxt6_1:1.1.5-1 libyaml-0-2_0.2.2-1 libzstd1_1.4.4+dfsg-3ubuntu0.1 linux-libc-dev_5.4.0-164.181 lockfile-progs_0.1.18 login_1:4.8.1-1ubuntu5.20.04.4 logsave_1.45.5-2ubuntu1.1 lsb-base_11.1.0ubuntu2 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.1-1 mawk_1.3.4.20200120-2 mime-support_3.64ubuntu1 mount_2.34-0.1ubuntu9.4 ncurses-base_6.2-0ubuntu2.1 ncurses-bin_6.2-0ubuntu2.1 netbase_6.1 openssl_1.1.1f-1ubuntu2.19 openstack-pkg-tools_117~cloud0 optipng_0.7.7-1 passwd_1:4.8.1-1ubuntu5.20.04.4 patch_2.7.6-6 perl_5.30.0-9ubuntu0.4 perl-base_5.30.0-9ubuntu0.4 perl-modules-5.30_5.30.0-9ubuntu0.4 pinentry-curses_1.1.0-3build1 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.16-1ubuntu2.3 pycadf-common_2.10.0-2 pydocstyle_2.1.1-1 pyflakes3_2.1.1-2ubuntu1 python-babel-localedata_2.8.0+dfsg.1-6ubuntu0.1~cloud0 python-os-api-ref-common_2.1.0-0ubuntu2~cloud0 python-pastedeploy-tpl_2.1.0-1 python-pip-whl_20.0.2-5ubuntu1.9 python3_3.8.2-0ubuntu2 python3-alabaster_0.7.8-1build1 python3-alembic_1.4.3-1ubuntu1~cloud0 python3-all_3.8.2-0ubuntu2 python3-amqp_5.0.3-3~cloud0 python3-aniso8601_8.0.0-1 python3-anyjson_0.3.3-2 python3-appdirs_1.4.3-2.1 python3-attr_19.3.0-2 python3-babel_2.8.0+dfsg.1-6ubuntu0.1~cloud0 python3-bashate_0.6.0-4 python3-bcrypt_3.1.7-2ubuntu1 python3-blinker_1.4+dfsg1-0.3ubuntu1 python3-blockdiag_1.5.3+dfsg-5.3 python3-bs4_4.8.2-1 python3-bson_3.10.1-0ubuntu2 python3-cachetools_4.0.0-1 python3-certifi_2019.11.28-1 python3-cffi-backend_1.14.0-1build1 python3-chardet_3.0.4-4build1 python3-click_7.0-3 python3-cliff_3.6.0-0ubuntu1~cloud0 python3-cmd2_0.8.5-2.1 python3-colorama_0.4.3-1build1 python3-coverage_4.5.2+dfsg.1-4ubuntu1 python3-cryptography_3.3.2-1~cloud0 python3-dateutil_2.7.3-3ubuntu1 python3-ddt_1.4.1-2~cloud0 python3-debtcollector_2.2.0-0ubuntu1~cloud0 python3-decorator_4.4.2-0ubuntu1 python3-defusedxml_0.6.0-2 python3-deprecation_2.0.7-1 python3-distutils_3.8.10-0ubuntu1~20.04 python3-dnspython_1.16.0-1ubuntu1 python3-docutils_0.16+dfsg-2 python3-dogpile.cache_1.1.2-1~cloud0 python3-dulwich_0.19.15-1build1 python3-entrypoints_0.3-2ubuntu1 python3-eventlet_0.30.0-0ubuntu1.1~cloud0 python3-extras_1.0.0-4build1 python3-fasteners_0.14.1-2 python3-fixtures_3.0.0-3build1 python3-flake8_3.7.9-2 python3-flake8-docstrings_1.1.0-1 python3-flake8-polyfill_1.0.2-2 python3-flask_1.1.1-2ubuntu0.1 python3-flask-restful_0.3.8-1 python3-freezegun_0.3.15-1 python3-funcparserlib_0.3.6-7.1 python3-future_0.18.2-2ubuntu0.1 python3-futurist_2.1.0-0ubuntu1 python3-gabbi_2.0.1-1~cloud0 python3-greenlet_0.4.17-1build1~cloud0 python3-hacking_1.1.0-4 python3-httplib2_0.18.1-3~cloud0 python3-idna_2.8-1 python3-imagesize_1.2.0-1 python3-importlib-metadata_1.6.0-2~cloud0 python3-iniconfig_1.1.1-1~cloud0 python3-iniparse_0.4-3 python3-iso8601_0.1.12-1 python3-itsdangerous_1.1.0-1 python3-jinja2_2.10.1-2 python3-jmespath_0.9.4-2ubuntu1 python3-json-pointer_2.0-0ubuntu1 python3-jsonpatch_1.23-3 python3-jsonpath-rw_1.4.0-4 python3-jsonpath-rw-ext_1.2.2-2 python3-jsonschema_3.2.0-0ubuntu2 python3-jwt_1.7.1-2ubuntu2.1 python3-keystoneauth1_4.3.1-0ubuntu1~cloud0 python3-keystoneclient_1:4.2.0-0ubuntu1~cloud0 python3-keystonemiddleware_9.2.0-0ubuntu1~cloud0 python3-kombu_5.0.2-3~cloud0 python3-ldap_3.2.0-4ubuntu2.1 python3-ldappool_2.4.1-0ubuntu3 python3-lib2to3_3.8.10-0ubuntu1~20.04 python3-linecache2_1.0.0-4ubuntu1 python3-logutils_0.3.3-7 python3-lxml_4.6.3-1ubuntu0.2~cloud0 python3-mako_1.1.0+ds1-1ubuntu2.1 python3-markupsafe_1.1.0-1build2 python3-mccabe_0.6.1-3 python3-memcache_1.59-4 python3-migrate_0.13.0-0ubuntu1 python3-mimeparse_1.6.0-3build1 python3-minimal_3.8.2-0ubuntu2 python3-mock_3.0.5-1build1 python3-monotonic_1.5-0ubuntu2 python3-more-itertools_4.2.0-1build1 python3-mox3_0.28.0-2 python3-msgpack_1.0.0-6build1~cloud0 python3-munch_2.3.2-2 python3-nacl_1.3.0-5 python3-netaddr_0.7.19-3ubuntu1 python3-netifaces_0.10.4-1ubuntu4 python3-neutron-lib_2.10.1-0ubuntu1~cloud0 python3-neutron-tempest-plugin_0.2.0-1 python3-oauthlib_3.1.0-1ubuntu2 python3-openssl_20.0.1-1~cloud0 python3-openstackdocstheme_2.2.7-0ubuntu2~cloud0 python3-openstacksdk_0.55.0-0ubuntu1~cloud0 python3-openvswitch_2.15.2-0ubuntu1~cloud0 python3-os-api-ref_2.1.0-0ubuntu2~cloud0 python3-os-client-config_2.1.0-0ubuntu3~cloud0 python3-os-ken_1.3.0-0ubuntu1~cloud0 python3-os-service-types_1.7.0-0ubuntu1 python3-os-traits_2.5.0-0ubuntu1~cloud0 python3-oslo.cache_2.7.0-0ubuntu1~cloud0 python3-oslo.concurrency_4.4.0-0ubuntu1~cloud0 python3-oslo.config_1:8.5.0-0ubuntu1~cloud0 python3-oslo.context_1:3.2.0-0ubuntu1~cloud0 python3-oslo.db_8.5.0+really.8.5.0-0ubuntu1~cloud0 python3-oslo.i18n_5.0.1-0ubuntu1~cloud0 python3-oslo.log_4.4.0-0ubuntu1~cloud0 python3-oslo.messaging_12.7.1-0ubuntu1~cloud0 python3-oslo.middleware_4.2.0-0ubuntu1~cloud0 python3-oslo.policy_3.7.0-0ubuntu1~cloud0 python3-oslo.serialization_4.1.0-0ubuntu1~cloud0 python3-oslo.service_2.5.0-0ubuntu1~cloud0 python3-oslo.upgradecheck_1.3.0-0ubuntu1~cloud0 python3-oslo.utils_4.8.0-0ubuntu1~cloud0 python3-oslo.versionedobjects_2.4.0-0ubuntu1~cloud0 python3-oslotest_1:4.4.1-0ubuntu1~cloud0 python3-osprofiler_3.4.0-0ubuntu1~cloud0 python3-packaging_20.9-2~cloud0 python3-paramiko_2.7.2-1ubuntu1~cloud0 python3-passlib_1.7.2-1 python3-paste_3.5.0+dfsg1-1~cloud0 python3-pastedeploy_2.1.0-1 python3-pbr_5.5.1-0ubuntu1~cloud0 python3-pecan_1.3.3-3ubuntu1 python3-pep8_1.7.1-9ubuntu1 python3-pil_7.0.0-4ubuntu0.7 python3-pip_20.0.2-5ubuntu1.9 python3-pkg-resources_45.2.0-1ubuntu0.1 python3-pluggy_0.13.0-2 python3-ply_3.11-3ubuntu0.1 python3-prettytable_0.7.2-5 python3-py_1.8.1-1ubuntu0.1 python3-pyasn1_0.4.2-3build1 python3-pyasn1-modules_0.2.1-0.2build1 python3-pycadf_2.10.0-2 python3-pycodestyle_2.5.0-2 python3-pydocstyle_2.1.1-1 python3-pyflakes_2.1.1-2ubuntu1 python3-pygments_2.7.1+dfsg-2ubuntu1~cloud0 python3-pyinotify_0.9.6-1.2ubuntu1 python3-pymongo_3.10.1-0ubuntu2 python3-pymysql_0.9.3-2ubuntu3 python3-pyparsing_2.4.7-1~cloud0 python3-pyperclip_1.7.0-1 python3-pyrsistent_0.15.5-1build1 python3-pysaml2_6.1.0-0ubuntu1.21.04.1~cloud0 python3-pytest_6.0.2-2ubuntu1~cloud0 python3-reportlab_3.5.34-1ubuntu1.1 python3-reportlab-accel_3.5.34-1ubuntu1.1 python3-repoze.lru_0.7-2 python3-requests_2.25.1+dfsg-2~cloud0 python3-requestsexceptions_1.4.0-3 python3-rfc3986_1.3.2-0ubuntu2 python3-roman_2.0.0-3build1 python3-routes_2.4.1-2 python3-scrypt_0.8.0-0.3ubuntu1 python3-seqdiag_0.9.5+dfsg-1.4 python3-setproctitle_1.1.10-1ubuntu1 python3-setuptools_45.2.0-1ubuntu0.1 python3-simplegeneric_0.8.1-3 python3-singledispatch_3.4.0.3-2build1 python3-six_1.15.0-2~cloud0 python3-snowballstemmer_2.0.0-1 python3-sortedcontainers_2.1.0-2 python3-soupsieve_1.9.5+dfsg-1 python3-sphinx_3.5.4-1~cloud0 python3-sphinx-feature-classification_1.0.1-2~cloud0 python3-sphinxcontrib.apidoc_0.3.0-2ubuntu1 python3-sphinxcontrib.blockdiag_1.5.5-1.1 python3-sphinxcontrib.seqdiag_0.8.5-1.1 python3-sqlalchemy_1.3.22+ds1-1~cloud0 python3-sqlparse_0.2.4-3ubuntu0.1 python3-statsd_3.3.0-2build1 python3-stestr_3.0.1-2~cloud0 python3-stevedore_1:3.3.0-0ubuntu2~cloud0 python3-subunit_1.4.0-0ubuntu1 python3-swiftclient_1:3.11.0-0ubuntu1~cloud0 python3-tempest_1:23.0.0-0ubuntu2 python3-tempita_0.5.2-6 python3-tenacity_6.2.0-4~cloud0 python3-testrepository_0.0.20-5 python3-testresources_2.0.1-2~cloud0 python3-testscenarios_0.5.0-3build1 python3-testtools_2.4.0-0ubuntu1 python3-tinyrpc_0.6-3 python3-toml_0.10.0-3 python3-traceback2_1.4.0-5ubuntu1 python3-tz_2021.1-1~cloud0 python3-unittest2_1.1.0-6.1build1 python3-urllib3_1.26.2-1ubuntu1~cloud0 python3-vine_1.3.0+dfsg-1 python3-voluptuous_0.11.1-1build1 python3-waitress_1.4.1-1ubuntu0.1 python3-wcwidth_0.1.8+dfsg1-3 python3-webcolors_1.5-2.1 python3-webob_1:1.8.6-1.1~cloud0 python3-webtest_2.0.32-2 python3-werkzeug_0.16.1+dfsg1-2ubuntu0.1 python3-wheel_0.34.2-1ubuntu0.1 python3-wrapt_1.11.2-2build1 python3-wsgi-intercept_1.9.2-0ubuntu3 python3-yaml_5.3.1-1ubuntu0.1 python3-zipp_1.0.0-1 python3.8_3.8.10-0ubuntu1~20.04.8 python3.8-minimal_3.8.10-0ubuntu1~20.04.8 readline-common_8.0-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sgml-base_1.29.1 sphinx-common_3.5.4-1~cloud0 subunit_1.4.0-0ubuntu1 systemd_245.4-4ubuntu3.22 systemd-sysv_245.4-4ubuntu3.22 systemd-timesyncd_245.4-4ubuntu3.22 sysvinit-utils_2.96-2.1ubuntu1 tar_1.30+dfsg-7ubuntu0.20.04.3 testrepository_0.0.20-5 tzdata_2023c-0ubuntu0.20.04.2 ubuntu-keyring_2020.02.11.4 util-linux_2.34-0.1ubuntu9.4 uuid-dev_2.34-0.1ubuntu9.4 wget_1.20.3-1ubuntu2 x11-common_1:7.7+19ubuntu14 xclip_0.13-1 xml-core_0.18+nmu1 xmlsec1_1.2.28-2 xz-utils_5.2.4-1ubuntu1.1 zlib1g_1:1.2.11.dfsg-2ubuntu1.5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: keystone Binary: keystone, keystone-common, keystone-doc, python3-keystone Architecture: all Version: 2:19.0.2.dev14.202310061826.focal-0ubuntu1 Maintainer: Ubuntu Developers Homepage: https://opendev.org/openstack/keystone Standards-Version: 4.5.0 Vcs-Browser: https://git.launchpad.net/~ubuntu-openstack-dev/ubuntu/+source/keystone Vcs-Git: https://git.launchpad.net/~ubuntu-openstack-dev/ubuntu/+source/keystone Testsuite: autopkgtest, autopkgtest-pkg-python Build-Depends: apache2-dev, debhelper-compat (= 12), dh-apache2, dh-python, openstack-pkg-tools, python3-all, python3-pbr (>= 2.0.0), python3-setuptools, python3-sphinx (>= 2.0.0), python3-sphinx-feature-classification (>= 0.3.2) Build-Depends-Indep: crudini, python3-bashate (>= 0.5.1), python3-bcrypt (>= 3.1.3), python3-coverage (>= 4.0), python3-cryptography (>= 2.7), python3-dogpile.cache (>= 1.0.2), python3-fixtures (>= 3.0.0), python3-flake8-docstrings (>= 0.2.1.post1), python3-flask (>= 1.0.2), python3-flask-restful (>= 0.3.5), python3-freezegun (>= 0.3.6), python3-hacking, python3-jsonschema (>= 3.2.0), python3-jwt (>= 1.6.1), python3-keystoneclient (>= 1:3.8.0), python3-keystonemiddleware (>= 7.0.0), python3-ldap (>= 3.0.0), python3-ldappool (>= 2.0.0), python3-lxml (>= 4.5.0), python3-memcache, python3-migrate (>= 0.13.0), python3-mock (>= 2.0.0), python3-msgpack (>= 0.5.0), python3-oauthlib (>= 0.6.2), python3-openstackdocstheme (>= 2.2.1), python3-os-api-ref (>= 1.4.0), python3-oslo.cache (>= 1.26.0), python3-oslo.config (>= 1:6.8.0), python3-oslo.context (>= 1:2.22.0), python3-oslo.db (>= 8.5.0+really.8.4.0), python3-oslo.i18n (>= 3.15.3), python3-oslo.log (>= 3.44.0), python3-oslo.messaging (>= 5.29.0), python3-oslo.middleware (>= 3.31.0), python3-oslo.policy (>= 3.6.0), python3-oslo.serialization (>= 2.18.0), python3-oslo.upgradecheck (>= 1.3.0), python3-oslo.utils (>= 3.33.0), python3-oslotest (>= 1:3.2.0), python3-osprofiler (>= 1.4.0), python3-passlib (>= 1.7.0), python3-paste (>= 2.0.2), python3-pastedeploy (>= 1.5.0), python3-pep8, python3-pycadf (>= 1.1.0), python3-pycodestyle (>= 2.0.0), python3-pymongo, python3-pymysql, python3-pysaml2 (>= 5.0.0), python3-requests (>= 2.14.2), python3-scrypt (>= 0.8.0), python3-sphinxcontrib.apidoc (>= 0.2.0), python3-sphinxcontrib.blockdiag (>= 1.5.5), python3-sphinxcontrib.seqdiag (>= 0.8.4), python3-sqlalchemy (>= 1.3.0), python3-stestr (>= 1.0.0), python3-stevedore (>= 1:1.20.0), python3-tempest (>= 1:17.1.0), python3-testresources (>= 2.0.0), python3-testtools (>= 2.2.0), python3-tz (>= 2013.6), python3-webob (>= 1:1.7.1), python3-webtest (>= 2.0.27) Package-List: keystone deb python extra arch=all keystone-common deb python extra arch=all keystone-doc deb doc extra arch=all python3-keystone deb python extra arch=all Checksums-Sha1: 5aec866afc038aeccba728dce02f42b956ad4398 1732725 keystone_19.0.2.dev14.202310061826.focal.orig.tar.gz d24ce4d404c2e8b1752b97a65fd74968e7818ed2 19360 keystone_19.0.2.dev14.202310061826.focal-0ubuntu1.debian.tar.xz Checksums-Sha256: 33e05fc200ec530e09cfae4ed8a082b214ffdb6ea7c9ec1ceb7f4b3b289908ef 1732725 keystone_19.0.2.dev14.202310061826.focal.orig.tar.gz 9098ceffe328e1bcb6139d52c69b3952dc4843a2f9e70ba9108e8e9795ea3a70 19360 keystone_19.0.2.dev14.202310061826.focal-0ubuntu1.debian.tar.xz Files: 27ccde39774b956fe7a1672786622cc8 1732725 keystone_19.0.2.dev14.202310061826.focal.orig.tar.gz f4e67ea76b56943163ea2c127c22da46 19360 keystone_19.0.2.dev14.202310061826.focal-0ubuntu1.debian.tar.xz Original-Maintainer: Monty Taylor Python-Version: >= 2.7 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJlIFLkAAoJEAD6N8OZNazcTv0P/A74qjpmyvv21uhCuL5ugN1g AKKht/SHOZV5jR7+8LYhSdwuFX3qrzZfAFTvM97a3s9osFQfQiUPgS5VCNMzwJEF t6NYLv9k64koqFcGJIq2pOCHWZbePtaB/T7BmI/qXRXzFDb2YfsC4RgK6/xfKl97 sGzuWkHbmuVq5+0LEMgn+QDoiDskVDuTImYJfP4aEduGf8XUMIS8sXVOXkzKjQ7Z 4+EYSyTzFIkhuCD1LPA0iCIp2IUBdPuNppeN4EalO9DlKs5x72XQ+pCNW0iSYsNb Chb5o41kSe3+LikWl8xET8lRVs41FK1Z+7ciAI605fNDZvQPjDVFsxTpw5KFoHDu au3VoW/cYgHo2suS0KbQtZg2+I8pVMC+wm3DY5kvPAyc3SLKsq1CZl2ei+A2zIMl o4CgZJF7KKbMFK7KC3pmD3+8XEI6dcsNRYAAMIrHTBrDiBowHW/AUE74TjRrHaSe 5sUPze0j2sJELyq1si6GVgGXAWrRGNsLMYtcR1JdgOxDA88nchRUQGn+wPVW9ojj 2YKps4Eu2SqJ+Mu181sMxNFmRD2YXYqIcXITg27QIw3L/EPTtEIfEjCT8dtmBiLh 54JVU5zDPrZPON1tldMJtLKjVjwRJkv5ZkBfsupPpM5Ydkn2ZcKNzCqTEMBI57wP eE91sJdqlhXZCuEW7SPa =HGmY -----END PGP SIGNATURE----- gpgv: Signature made Fri Oct 6 18:33:08 2023 UTC gpgv: using RSA key 00FA37C39935ACDC gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./keystone_19.0.2.dev14.202310061826.focal-0ubuntu1.dsc dpkg-source: info: extracting keystone in /<> dpkg-source: info: unpacking keystone_19.0.2.dev14.202310061826.focal.orig.tar.gz dpkg-source: info: unpacking keystone_19.0.2.dev14.202310061826.focal-0ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying skip-py38-failure.patch dpkg-source: info: applying add-version-info.patch dpkg-source: info: applying add-missing-manifest.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=noautodbgsym parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26758244 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26758244 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26758244 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -b -rfakeroot dpkg-buildpackage: info: source package keystone dpkg-buildpackage: info: source version 2:19.0.2.dev14.202310061826.focal-0ubuntu1 dpkg-buildpackage: info: source distribution focal dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 dpkg-source: info: using options from keystone-19.0.2.dev14.202310061826.focal/debian/source/options: --extend-diff-ignore=^[^/]*[.]egg-info/ fakeroot debian/rules clean /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh clean --with apache2,python3 --buildsystem=pybuild debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh_auto_clean I: pybuild base:217: python3.8 setup.py clean running clean removing '/<>/.pybuild/cpython3_3.8_keystone/build' (and everything under it) /usr/lib/python3/dist-packages/pbr/core.py:131: UserWarning: Unknown distribution option: 'requires_python' warnings.warn(msg) /usr/lib/python3/dist-packages/setuptools/dist.py:481: UserWarning: The version specified ('19.0.2.dev14.202310061826.focal') is an invalid version, this may not work as expected with newer versions of setuptools, pip, and PyPI. Please see PEP 440 for more details. warnings.warn( 'build/bdist.linux-x86_64' does not exist -- can't clean it 'build/scripts-3.8' does not exist -- can't clean it rm -rf .eggs .testrepository make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--buildsystem=pybuild debian/rules override_dh_clean make[1]: Entering directory '/<>' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions rm -rf /<>/build /<>/keystone.egg-info /<>/.cache rm -rf /<>/keystone/tests/tmp rm -rf /<>/.testrepository rm -rf /<>/debian/tmp rm -rf /<>/doc/build # NOTE(adam_g) The following stuff is built in /doc/source. Safe for now, but # should be fixed upstream or updated here post-essex rm -rf /<>/doc/source/keystone*.rst rm -rf /<>/doc/source/modules.rst rm -f debian/*.init debian/*.service debian/*.upstart dh_clean make[1]: Leaving directory '/<>' debian/rules build /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh build --with apache2,python3 --buildsystem=pybuild dh_update_autotools_config -O--buildsystem=pybuild dh_autoreconf -O--buildsystem=pybuild dh_auto_configure -O--buildsystem=pybuild I: pybuild base:217: python3.8 setup.py config running config /usr/lib/python3/dist-packages/pbr/core.py:131: UserWarning: Unknown distribution option: 'requires_python' warnings.warn(msg) /usr/lib/python3/dist-packages/setuptools/dist.py:481: UserWarning: The version specified ('19.0.2.dev14.202310061826.focal') is an invalid version, this may not work as expected with newer versions of setuptools, pip, and PyPI. Please see PEP 440 for more details. warnings.warn( debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions dh_auto_build I: pybuild base:217: /usr/bin/python3 setup.py build running build running build_py creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends copying keystone/identity/backends/sql_model.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends copying keystone/identity/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends copying keystone/identity/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends copying keystone/identity/backends/resource_options.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends copying keystone/identity/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token/providers creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token/providers/fernet copying keystone/token/providers/fernet/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token/providers/fernet copying keystone/token/providers/fernet/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token/providers/fernet creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/providers creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/providers/fernet copying keystone/credential/providers/fernet/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/providers/fernet creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/088_domain_specific_roles.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/075_confirm_config_registration.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/097_drop_user_name_domainid_constraint.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/079_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/109_add_password_self_service_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/069_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/108_add_failed_auth_columns.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/072_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/082_add_federation_tables.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/092_make_implied_roles_fks_cascaded.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/104_drop_user_name_domainid_constraint.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/101_drop_role_name_constraint.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/080_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/081_add_endpoint_policy_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/078_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/070_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/085_add_endpoint_filtering_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/098_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/095_add_integer_pkey_to_revocation_event_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/100_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/083_add_oauth1_tables.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/103_add_nonlocal_user_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/068_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/102_drop_domain_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/084_add_revoke_tables.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/090_add_local_user_and_password_tables.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/073_insert_assignment_inherited_pk.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/067_kilo.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/086_add_duplicate_constraint_trusts.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/106_allow_password_column_to_be_nullable.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/105_add_password_date_columns.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/089_add_root_of_all_domains.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/091_migrate_data_to_local_user_and_password_tables.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/096_drop_role_name_constraint.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/076_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/099_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/093_migrate_domains_to_projects.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/071_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/094_add_federated_user_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/074_add_is_domain_project.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/107_add_user_date_columns.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/087_implied_roles.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions copying keystone/common/sql/migrate_repo/versions/077_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo/versions creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/auth copying keystone/tests/unit/auth/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/auth copying keystone/tests/unit/auth/test_controllers.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/auth copying keystone/tests/unit/auth/test_schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/auth creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask copying keystone/server/flask/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask copying keystone/server/flask/application.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask copying keystone/server/flask/common.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask copying keystone/server/flask/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask copying keystone/credential/providers/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/providers copying keystone/credential/providers/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/providers copying keystone/common/sql/migrate_repo/manage.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/config_backends copying keystone/resource/config_backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/config_backends copying keystone/resource/config_backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/config_backends copying keystone/resource/config_backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/config_backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/oauth1 copying keystone/oauth1/validator.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/oauth1 copying keystone/oauth1/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/oauth1 copying keystone/oauth1/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/oauth1 copying keystone/oauth1/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/oauth1 creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/application_credential creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/application_credential/backends copying keystone/tests/unit/application_credential/backends/test_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/application_credential/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit copying keystone/limit/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit copying keystone/limit/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit copying keystone/limit/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api/_shared copying keystone/api/_shared/saml.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api/_shared copying keystone/api/_shared/EC2_S3_Resource.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api/_shared copying keystone/api/_shared/implied_roles.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api/_shared copying keystone/api/_shared/authentication.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api/_shared copying keystone/api/_shared/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api/_shared copying keystone/api/_shared/json_home_relations.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api/_shared creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/policy creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/policy/backends copying keystone/tests/unit/policy/backends/test_base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/policy/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/manage.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/backends copying keystone/tests/unit/identity/backends/test_ldap_common.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/test_fernet_provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/test_jws_provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/token copying keystone/tests/unit/token/test_token_serialization.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/token creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/key_repository.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/backendloader.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/cache.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/database.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/jws_key_repository.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/auth_plugins.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/temporaryfile.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/ldapdb.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures copying keystone/tests/unit/ksfixtures/hacking.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/ksfixtures creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/common copying keystone/tests/common/auth.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/common copying keystone/tests/common/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/common creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/external copying keystone/tests/unit/external/test_timeutils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/external copying keystone/tests/unit/external/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/external creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_backends.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/test_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/catalog copying keystone/tests/unit/catalog/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/catalog creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/security_compliance.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/tokens.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/database.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/debug.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/caching.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/ldap.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/tokens_fernet.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor copying keystone/cmd/doctor/federation.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd/doctor creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource/backends copying keystone/tests/unit/resource/backends/test_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/tests copying keystone/tests/unit/tests/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/tests copying keystone/tests/unit/tests/test_utils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/tests creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation copying keystone/federation/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation copying keystone/federation/idp.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation copying keystone/federation/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation copying keystone/federation/constants.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation copying keystone/federation/utils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation copying keystone/federation/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit/models copying keystone/limit/models/flat.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit/models copying keystone/limit/models/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit/models copying keystone/limit/models/strict_two_level.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit/models copying keystone/limit/models/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit/models copying keystone/tests/unit/policy/test_backends.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/policy copying keystone/tests/unit/policy/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/policy creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/contrib copying keystone/tests/unit/contrib/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/contrib copying keystone/common/sql/upgrades.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql copying keystone/common/sql/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql copying keystone/common/sql/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/resource_options creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/resource_options/options copying keystone/common/resource_options/options/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/resource_options/options copying keystone/common/resource_options/options/immutable.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/resource_options/options creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth copying keystone/auth/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth copying keystone/auth/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth copying keystone/auth/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/backends copying keystone/credential/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/backends copying keystone/credential/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/backends copying keystone/credential/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/server copying keystone/tests/unit/server/test_keystone_flask.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/server copying keystone/tests/unit/server/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/server creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/limit copying keystone/tests/unit/limit/test_backends.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/limit copying keystone/tests/unit/limit/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/limit copying keystone/tests/unit/identity/test_backends.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_backend_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/test_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity copying keystone/tests/unit/identity/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/policy copying keystone/policy/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/policy copying keystone/policy/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/policy copying keystone/policy/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/policy copying keystone/tests/unit/application_credential/test_backends.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/application_credential copying keystone/tests/unit/application_credential/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/application_credential creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/058_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/057_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/061_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/043_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/052_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/034_expand_add_application_credential_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/069_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/026_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/008_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/064_expand_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/014_expand_add_domain_id_to_user_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/032_expand_add_expired_at_int_to_trust.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/042_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/041_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/025_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/031_expand_system_assignment_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/039_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/049_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/066_expand_add_role_and_project_option_tables.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/017_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/012_expand_add_domain_id_to_idp.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/078_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/005_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/028_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/048_expand_add_registered_limit_id_column_for_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/047_expand_update_pk_for_unified_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/007_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/070_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/062_expand_extract_redelegation_data_from_extras.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/040_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/072_expand_drop_domain_id_fk.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/013_expand_protocol_cascade_delete_for_federated_user.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/030_expand_add_project_tags_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/027_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/050_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/009_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/046_expand_old_password_data_to_password_hash_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/068_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/073_expand_expiring_group_membership.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/006_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/055_expand_add_domain_to_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/019_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/003_add_key_hash_and_encrypted_blob_to_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/029_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/015_expand_update_federated_user_domain.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/023_expand_add_second_password_column_for_expanded_hash_sizes.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/045_expand_add_description_to_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/020_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/035_expand_add_system_column_to_application_credential_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/059_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/079_expand_update_local_id_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/018_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/001_expand_initial_null_migration.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/053_expand_add_role_description_to_role_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/075_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/010_expand_add_revocation_event_index.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/036_expand_rename_application_credential_restriction_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/051_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/022_expand_add_default_project_id_index.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/063_expand_drop_limit_columns.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/038_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/074_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/033_expand_add_limits_tables.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/065_expand_add_user_external_id_to_access_rule.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/002_password_created_at_not_nullable.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/037_expand_remove_service_and_region_fk_for_registered_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/067_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/021_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/024_expand_create_created_at_int_columns.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/060_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/076_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/004_reset_password_created_at.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/016_expand_add_user_options.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/044_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/071_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/054_expand_drop_old_passoword_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/056_expand_add_application_credential_access_rules.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions copying keystone/common/sql/expand_repo/versions/077_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo/versions creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/policy/backends copying keystone/policy/backends/rules.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/policy/backends copying keystone/policy/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/policy/backends copying keystone/policy/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/policy/backends copying keystone/policy/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/policy/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/cache copying keystone/common/cache/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/cache copying keystone/common/cache/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/cache copying keystone/common/cache/_context_cache.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/cache creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/catalog copying keystone/catalog/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/catalog copying keystone/catalog/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/catalog copying keystone/catalog/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/catalog copying keystone/identity/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity copying keystone/identity/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity copying keystone/identity/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity copying keystone/identity/generator.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/058_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/057_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/066_contract_add_resource_options_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/062_contract_extract_redelegation_data_from_extras.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/054_contract_drop_old_passoword_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/061_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/043_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/052_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/063_contract_drop_limit_columns.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/069_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/026_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/008_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/042_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/031_contract_system_assignment_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/041_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/025_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/039_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/049_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/046_contract_old_password_data_to_password_hash_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/017_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/013_contract_protocol_cascade_delete_for_federated_user.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/045_contract_add_description_to_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/022_contract_add_default_project_id_index.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/078_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/005_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/032_contract_add_expired_at_int_to_trust.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/030_contract_add_project_tags_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/028_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/014_contract_add_domain_id_to_user_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/007_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/064_contract_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/070_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/040_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/011_contract_user_id_unique_for_nonlocal_user.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/027_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/048_contract_add_registered_limit_id_column_for_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/010_contract_add_revocation_event_index.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/050_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/009_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/035_contract_add_system_column_to_application_credential_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/068_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/036_contract_rename_application_credential_restriction_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/016_contract_add_user_options.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/006_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/019_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/029_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/023_contract_add_second_password_column_for_expanded_hash_sizes.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/024_contract_create_created_at_int_columns.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/020_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/001_contract_initial_null_migration.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/059_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/018_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/012_contract_add_domain_id_to_idp.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/065_contract_add_user_external_id_to_access_rule.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/053_contract_add_role_description_to_role_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/079_contract_update_local_id_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/075_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/051_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/038_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/074_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/002_password_created_at_not_nullable.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/067_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/021_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/060_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/037_contract_remove_service_and_region_fk_for_registered_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/055_contract_add_domain_to_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/073_contract_expiring_group_membership.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/076_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/004_reset_password_created_at.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/003_remove_unencrypted_blob_column_from_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/047_contract_expand_update_pk_for_unified_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/034_contract_add_application_credentials_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/072_contract_drop_domain_id_fk.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/056_contract_add_application_credential_access_rules.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/015_contract_update_federated_user_domain.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/044_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/071_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/033_contract_add_limits_tables.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/common/sql/contract_repo/versions/077_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo/versions copying keystone/i18n.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone copying keystone/version.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone copying keystone/exception.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone copying keystone/notifications.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone copying keystone/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/062_migrate_extract_redelegation_data_from_extras.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/073_migrate_expiring_group_membership.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/079_migrate_update_local_id_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/058_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/057_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/061_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/043_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/012_migrate_add_domain_id_to_idp.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/013_migrate_protocol_cascade_delete_for_federated_user.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/052_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/066_migrate_add_resource_options_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/034_migrate_add_application_credentials_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/069_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/026_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/008_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/024_migrate_create_created_at_int_columns.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/036_migrate_rename_application_credential_restriction_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/045_migrate_add_description_to_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/037_migrate_remove_service_and_region_fk_for_registered_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/042_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/031_migrate_system_assignment_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/072_migrate_drop_domain_id_fk.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/041_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/025_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/032_migrate_add_expired_at_int_to_trust.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/039_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/022_migrate_add_default_project_id_index.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/049_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/017_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/048_migrate_add_registered_limit_id_column_for_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/078_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/005_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/028_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/014_migrate_add_domain_id_to_user_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/030_migrate_add_project_tags_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/007_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/063_migrate_drop_limit_columns.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/023_migrate_add_second_password_column_for_expanded_hash_sizes.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/070_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/040_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/027_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/050_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/009_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/011_expand_user_id_unique_for_nonlocal_user.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/010_migrate_add_revocation_event_index.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/003_migrate_unencrypted_credentials.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/068_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/047_migrate_update_pk_for_unified_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/053_migrate_add_role_description_to_role_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/006_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/065_migrate_add_user_external_id_to_access_rule.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/019_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/016_migrate_add_user_options.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/029_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/001_data_initial_null_migration.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/020_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/059_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/018_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/055_migrate_add_domain_to_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/075_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/051_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/064_migrate_add_remote_id_attribute_to_federation_protocol_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/054_migrate_drop_old_passoword_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/033_migrate_add_limits_tables.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/038_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/074_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/015_migrate_update_federated_user_domain.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/002_password_created_at_not_nullable.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/067_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/021_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/060_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/056_migrate_add_application_credential_access_rules.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/076_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/004_reset_password_created_at.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/044_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/071_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/035_migrate_add_system_column_to_application_credential_table.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/046_migrate_old_password_data_to_password_hash_column.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions copying keystone/common/sql/data_migration_repo/versions/077_placeholder.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo/versions creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit/backends copying keystone/limit/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit/backends copying keystone/limit/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit/backends copying keystone/limit/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/limit/backends copying keystone/tests/unit/resource/test_backends.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource copying keystone/tests/unit/resource/test_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource copying keystone/tests/unit/resource/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource/config_backends copying keystone/tests/unit/resource/config_backends/test_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/resource/config_backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_domains.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_access_rules.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_protocols.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_credentials.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_users.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_grants.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_trusts.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_domain_roles.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_project_endpoint.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_application_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_consumer.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_project_tags.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_assignment.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_groups.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_endpoints.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_identity_providers.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_endpoint_group.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_mappings.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_policy_association.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_limits.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_roles.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_service_providers.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_services.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_registered_limits.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_ec2_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_tokens.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_system_assignments.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_projects.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_implied_roles.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_regions.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 copying keystone/tests/protection/v3/test_domain_config.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection/v3 creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_fernet_provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/credential/test_backend_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/credential/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/credential copying keystone/tests/unit/identity_mapping.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_ldap_pool_livetest.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_driver_hints.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_trust.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_receipt_provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_shadow_users.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap_pool.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_ldap.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_contrib_ec2_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/filtering.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/base_classes.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_entry_points.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_healthcheck.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/rest.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/fakeldap.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_resource.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_url_middleware.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_federation_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/federation_fixtures.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_auth_plugin.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_oauth1.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_exception.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_app_config.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_ldap_livetest.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_hacking_checks.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_cli.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_token_provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_templated.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_middleware.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_sql_upgrade.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_application_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_limits.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_rules.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/utils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_domain_config.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_federation.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_endpoint_policy_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_config.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/mapping_fixtures.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_filters.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_associate_project_endpoint_extension.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_revoke.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_catalog.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_auth.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_contrib_s3_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_os_revoke.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_endpoint_policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_assignment.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_validation.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_sql_banned_operations.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/default_fixtures.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_ldap_tls_livetest.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_contrib_simple_cert.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_versions.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_v3_identity.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/test_backend_id_mapping_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/fernet_receipts.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/security_compliance.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/opts.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/saml.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/eventlet_server.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/identity_mapping.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/revoke.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/identity.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/wsgi.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/fernet_tokens.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/assignment.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/unified_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/tokenless_auth.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/trust.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/totp.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/domain_config.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/auth.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/shadow_users.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/endpoint_filter.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/memcache.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/resource.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/role.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/endpoint_policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/catalog.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/token.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/constants.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/oauth1.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/extra_headers.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/jwt_tokens.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/utils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/application_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/default.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/ldap.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/receipt.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf copying keystone/conf/federation.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/conf creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/revoke creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/revoke/backends copying keystone/revoke/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/revoke/backends copying keystone/revoke/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/revoke/backends copying keystone/revoke/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/revoke/backends copying keystone/common/resource_options/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/resource_options copying keystone/common/resource_options/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/resource_options creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/trust copying keystone/trust/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/trust copying keystone/trust/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/trust copying keystone/trust/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/trust creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/hacking copying keystone/tests/hacking/checks.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/hacking copying keystone/tests/hacking/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/hacking creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/mapping.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/mapping_backends copying keystone/identity/mapping_backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/mapping_backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/totp.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/token.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/oauth1.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/application_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/mapped.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/password.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins copying keystone/auth/plugins/external.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/auth/plugins creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/functional copying keystone/tests/functional/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/functional copying keystone/tests/functional/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/functional creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/endpoint_policy creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/backends/test_base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/endpoint_policy/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_rbac_enforcer.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_provider_api.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_sql_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_json_home.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_database_conflicts.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_notifications.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_utils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_cache.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/tests/unit/common/test_resource_options_common.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/common copying keystone/token/token_formatters.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token copying keystone/token/provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token copying keystone/token/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt/providers creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt/providers/fernet copying keystone/receipt/providers/fernet/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt/providers/fernet copying keystone/receipt/providers/fernet/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt/providers/fernet creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/receipt copying keystone/tests/unit/receipt/test_receipt_serialization.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/receipt copying keystone/tests/unit/receipt/test_fernet_provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/receipt copying keystone/tests/unit/receipt/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/receipt creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/application_credential creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/application_credential/backends copying keystone/application_credential/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/application_credential/backends copying keystone/application_credential/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/application_credential/backends copying keystone/application_credential/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/application_credential/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/contrib/federation copying keystone/tests/unit/contrib/federation/test_utils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/contrib/federation creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation/backends copying keystone/federation/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation/backends copying keystone/federation/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation/backends copying keystone/federation/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/federation/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/test_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/auth/plugins copying keystone/tests/unit/auth/plugins/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/auth/plugins creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/endpoint_policy creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/endpoint_policy/backends copying keystone/endpoint_policy/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/endpoint_policy/backends copying keystone/tests/unit/endpoint_policy/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/endpoint_policy creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/validation copying keystone/common/validation/parameter_types.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/validation copying keystone/common/validation/validators.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/validation copying keystone/common/validation/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/validation creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment copying keystone/assignment/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment copying keystone/assignment/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment copying keystone/assignment/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/backends copying keystone/assignment/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/backends copying keystone/assignment/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/backends copying keystone/assignment/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/sql_model.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/resource_options.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/role_backends copying keystone/assignment/role_backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/assignment/role_backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/id_generators copying keystone/identity/id_generators/sha256.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/id_generators copying keystone/identity/id_generators/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/id_generators copying keystone/application_credential/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/application_credential copying keystone/application_credential/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/application_credential copying keystone/application_credential/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/application_credential copying keystone/common/sql/expand_repo/manage.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo copying keystone/receipt/provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt copying keystone/receipt/receipt_formatters.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt copying keystone/receipt/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt copying keystone/receipt/handlers.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask/request_processing copying keystone/server/flask/request_processing/json_body.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask/request_processing copying keystone/server/flask/request_processing/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask/request_processing copying keystone/server/flask/request_processing/req_logging.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask/request_processing creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/federation copying keystone/tests/unit/federation/test_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/federation copying keystone/tests/unit/federation/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/federation copying keystone/credential/provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential copying keystone/credential/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential copying keystone/credential/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential copying keystone/credential/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/credential creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask/request_processing/middleware copying keystone/server/flask/request_processing/middleware/auth_context.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask/request_processing/middleware copying keystone/server/flask/request_processing/middleware/url_normalize.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask/request_processing/middleware copying keystone/server/flask/request_processing/middleware/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server/flask/request_processing/middleware creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/oauth1/backends copying keystone/oauth1/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/oauth1/backends copying keystone/oauth1/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/oauth1/backends copying keystone/oauth1/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/oauth1/backends copying keystone/cmd/manage.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd copying keystone/cmd/cli.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd copying keystone/cmd/status.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd copying keystone/cmd/bootstrap.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd copying keystone/cmd/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/cmd creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/backend copying keystone/tests/unit/backend/core_ldap.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/backend copying keystone/tests/unit/backend/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/backend copying keystone/resource/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource copying keystone/resource/schema.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource copying keystone/resource/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource copying keystone/tests/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/models copying keystone/models/revoke_model.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/models copying keystone/models/receipt_model.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/models copying keystone/models/token_model.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/models copying keystone/models/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/models creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/test_backend.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/shadow_users copying keystone/tests/unit/identity/shadow_users/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/identity/shadow_users creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/models.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/common.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends/ldap copying keystone/identity/backends/ldap/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/backends/ldap creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/test_backends.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/test_core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/assignment copying keystone/tests/unit/assignment/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/assignment copying keystone/token/providers/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token/providers copying keystone/token/providers/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token/providers creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token/providers/jws copying keystone/token/providers/jws/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token/providers/jws copying keystone/token/providers/jws/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/token/providers/jws creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/trust/backends copying keystone/trust/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/trust/backends copying keystone/trust/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/trust/backends copying keystone/trust/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/trust/backends copying keystone/common/sql/data_migration_repo/manage.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/enforcer.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/rbac_enforcer copying keystone/common/rbac_enforcer/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/rbac_enforcer creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/assignment/role_backends copying keystone/tests/unit/assignment/role_backends/test_sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/assignment/role_backends copying keystone/server/wsgi.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server copying keystone/server/backends.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server copying keystone/server/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/server copying keystone/common/context.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/json_home.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/driver_hints.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/tokenless_auth.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/authorization.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/manager.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/profiler.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/render_token.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/fernet_utils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/provider_api.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/utils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/jwt_utils.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/password_hashing.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common copying keystone/common/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/domain.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/identity_provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/token_revocation.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/project.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/group.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/trust.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/policy_association.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/endpoint_group.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/domain_config.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/auth.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/implied_role.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/access_token.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/endpoint.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/role.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/consumer.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/user.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/project_endpoint.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/region.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/token.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/service.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/service_provider.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/revoke_event.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/application_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/mapping.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/ec2_credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/registered_limit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/protocol.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/credential.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/role_assignment.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/access_rule.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/common/policies/grant.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/policies copying keystone/receipt/providers/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt/providers copying keystone/receipt/providers/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/receipt/providers copying keystone/endpoint_policy/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/endpoint_policy copying keystone/endpoint_policy/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/endpoint_policy creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/backends copying keystone/resource/backends/sql_model.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/backends copying keystone/resource/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/backends copying keystone/resource/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/backends copying keystone/resource/backends/resource_options.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/backends copying keystone/resource/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/resource/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/templated.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/catalog/backends copying keystone/catalog/backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/catalog/backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/functional/shared copying keystone/tests/functional/shared/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/functional/shared copying keystone/tests/functional/shared/test_running.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/functional/shared copying keystone/revoke/core.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/revoke copying keystone/revoke/model.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/revoke copying keystone/revoke/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/revoke copying keystone/tests/protection/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/protection creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/base.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/shadow_backends copying keystone/identity/shadow_backends/sql.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/identity/shadow_backends creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/trust copying keystone/tests/unit/trust/test_backends.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/trust copying keystone/tests/unit/trust/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/trust copying keystone/api/os_oauth1.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/users.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/policy.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/registered_limits.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/roles.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/os_ep_filter.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/domains.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/s3tokens.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/auth.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/role_assignments.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/role_inferences.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/credentials.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/ec2tokens.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/discovery.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/groups.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/services.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/os_federation.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/trusts.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/regions.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/os_simple_cert.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/os_revoke.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/projects.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/__init__.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/endpoints.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/system.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/limits.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api copying keystone/api/os_inherit.py -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/api running egg_info creating keystone.egg-info writing keystone.egg-info/PKG-INFO writing dependency_links to keystone.egg-info/dependency_links.txt writing entry points to keystone.egg-info/entry_points.txt writing requirements to keystone.egg-info/requires.txt writing top-level names to keystone.egg-info/top_level.txt [pbr] Processing SOURCES.txt writing manifest file 'keystone.egg-info/SOURCES.txt' /usr/lib/python3/dist-packages/pbr/core.py:131: UserWarning: Unknown distribution option: 'requires_python' warnings.warn(msg) /usr/lib/python3/dist-packages/setuptools/dist.py:481: UserWarning: The version specified ('19.0.2.dev14.202310061826.focal') is an invalid version, this may not work as expected with newer versions of setuptools, pip, and PyPI. Please see PEP 440 for more details. warnings.warn( warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution reading manifest template 'MANIFEST.in' warning: no files found matching 'openstack-common.conf' warning: no files found matching 'run_tests.sh' warning: no directories found matching 'bin' warning: no files found matching '*.json' under directory 'keystone' warning: no files found matching '*.pem' under directory 'keystone' warning: no files found matching '*.mo' under directory 'keystone' warning: no files found matching '*.sql' under directory 'keystone' warning: no previously-included files matching '*.pyc' found anywhere in distribution warning: no previously-included files matching '*.sdx' found anywhere in distribution warning: no previously-included files matching '*.log' found anywhere in distribution warning: no previously-included files matching '*.db' found anywhere in distribution warning: no previously-included files matching '*.swp' found anywhere in distribution warning: no previously-included files matching 'keystone/tests/tmp/*' found anywhere in distribution writing manifest file 'keystone.egg-info/SOURCES.txt' copying keystone/common/sql/migrate_repo/README -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo copying keystone/common/sql/migrate_repo/migrate.cfg -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/migrate_repo copying keystone/common/sql/contract_repo/README -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo copying keystone/common/sql/contract_repo/migrate.cfg -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/contract_repo copying keystone/tests/unit/external/README.rst -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/external creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/de creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/de/LC_MESSAGES copying keystone/locale/de/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/de/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/en_GB creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/en_GB/LC_MESSAGES copying keystone/locale/en_GB/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/en_GB/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/es creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/es/LC_MESSAGES copying keystone/locale/es/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/es/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/fr creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/fr/LC_MESSAGES copying keystone/locale/fr/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/fr/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/it creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/it/LC_MESSAGES copying keystone/locale/it/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/it/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/ja creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/ja/LC_MESSAGES copying keystone/locale/ja/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/ja/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/ko_KR creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/ko_KR/LC_MESSAGES copying keystone/locale/ko_KR/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/ko_KR/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/pt_BR creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/pt_BR/LC_MESSAGES copying keystone/locale/pt_BR/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/pt_BR/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/ru creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/ru/LC_MESSAGES copying keystone/locale/ru/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/ru/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/tr_TR creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/tr_TR/LC_MESSAGES copying keystone/locale/tr_TR/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/tr_TR/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/zh_CN creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/zh_CN/LC_MESSAGES copying keystone/locale/zh_CN/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/zh_CN/LC_MESSAGES creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/zh_TW creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/zh_TW/LC_MESSAGES copying keystone/locale/zh_TW/LC_MESSAGES/keystone.po -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/locale/zh_TW/LC_MESSAGES copying keystone/tests/unit/default_catalog.templates -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit copying keystone/tests/unit/default_catalog_multi_region.templates -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_pool.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_ldap_sql.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_liveldap.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_multi_ldap_sql.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_pool_liveldap.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_sql.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/backend_tls_liveldap.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/deprecated.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/deprecated_override.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files copying keystone/tests/unit/config_files/test_auth_plugin.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql copying keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql/keystone.domain1.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_default_ldap_one_sql creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.Default.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain1.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap copying keystone/tests/unit/config_files/domain_configs_multi_ldap/keystone.domain2.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_multi_ldap creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_one_extra_sql copying keystone/tests/unit/config_files/domain_configs_one_extra_sql/keystone.domain2.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_one_extra_sql creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.Default.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap copying keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap/keystone.domain1.conf -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/config_files/domain_configs_one_sql_one_ldap creating /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/idp_saml2_metadata.xml -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/saml2 copying keystone/tests/unit/saml2/signed_saml2_assertion.xml -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/tests/unit/saml2 copying keystone/common/sql/expand_repo/README -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo copying keystone/common/sql/expand_repo/migrate.cfg -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/expand_repo copying keystone/common/sql/data_migration_repo/README -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo copying keystone/common/sql/data_migration_repo/migrate.cfg -> /<>/.pybuild/cpython3_3.8_keystone/build/keystone/common/sql/data_migration_repo mkdir -p /<>/doc/build/html mkdir -p /<>/doc/build/man sphinx-build -b man doc/source doc/build/man Running Sphinx v3.5.4 [openstackdocstheme] version: 2.2.7 [openstackdocstheme] connecting html-page-context event handler [openstackdocstheme] overriding configured project name (Python) with name extracted from the package (keystone); you can disable this behavior with the 'openstackdocs_auto_name' option [oslo_config.sphinxconfiggen] reading config generator instructions from /<>/doc/source/../../config-generator/keystone.conf [oslo_config.sphinxconfiggen] writing sample configuration to /<>/doc/source/_static/keystone.conf.sample WARNING:stevedore.named:Could not load keystone [oslo_policy.sphinxpolicygen] reading config generator instructions from /<>/doc/source/../../config-generator/keystone-policy-generator.conf [oslo_policy.sphinxpolicygen] writing sample policy to /<>/doc/source/_static/keystone.policy.yaml.sample WARNING:stevedore.named:Could not load keystone [openstackdocstheme] using theme from /usr/lib/python3/dist-packages/openstackdocstheme/theme [openstackdocstheme] cannot find git top directory, assuming "." [openstackdocstheme] no ./.gitreview found Creating file /<>/doc/source/api/keystone.rst. Creating file /<>/doc/source/api/keystone.exception.rst. Creating file /<>/doc/source/api/keystone.i18n.rst. Creating file /<>/doc/source/api/keystone.notifications.rst. Creating file /<>/doc/source/api/keystone.version.rst. Creating file /<>/doc/source/api/keystone.api.rst. Creating file /<>/doc/source/api/keystone.api.auth.rst. Creating file /<>/doc/source/api/keystone.api.credentials.rst. Creating file /<>/doc/source/api/keystone.api.discovery.rst. Creating file /<>/doc/source/api/keystone.api.domains.rst. Creating file /<>/doc/source/api/keystone.api.ec2tokens.rst. Creating file /<>/doc/source/api/keystone.api.endpoints.rst. Creating file /<>/doc/source/api/keystone.api.groups.rst. Creating file /<>/doc/source/api/keystone.api.limits.rst. Creating file /<>/doc/source/api/keystone.api.os_ep_filter.rst. Creating file /<>/doc/source/api/keystone.api.os_federation.rst. Creating file /<>/doc/source/api/keystone.api.os_inherit.rst. Creating file /<>/doc/source/api/keystone.api.os_oauth1.rst. Creating file /<>/doc/source/api/keystone.api.os_revoke.rst. Creating file /<>/doc/source/api/keystone.api.os_simple_cert.rst. Creating file /<>/doc/source/api/keystone.api.policy.rst. Creating file /<>/doc/source/api/keystone.api.projects.rst. Creating file /<>/doc/source/api/keystone.api.regions.rst. Creating file /<>/doc/source/api/keystone.api.registered_limits.rst. Creating file /<>/doc/source/api/keystone.api.role_assignments.rst. Creating file /<>/doc/source/api/keystone.api.role_inferences.rst. Creating file /<>/doc/source/api/keystone.api.roles.rst. Creating file /<>/doc/source/api/keystone.api.s3tokens.rst. Creating file /<>/doc/source/api/keystone.api.services.rst. Creating file /<>/doc/source/api/keystone.api.system.rst. Creating file /<>/doc/source/api/keystone.api.trusts.rst. Creating file /<>/doc/source/api/keystone.api.users.rst. Creating file /<>/doc/source/api/keystone.application_credential.rst. Creating file /<>/doc/source/api/keystone.application_credential.core.rst. Creating file /<>/doc/source/api/keystone.application_credential.schema.rst. Creating file /<>/doc/source/api/keystone.application_credential.backends.rst. Creating file /<>/doc/source/api/keystone.application_credential.backends.base.rst. Creating file /<>/doc/source/api/keystone.application_credential.backends.sql.rst. Creating file /<>/doc/source/api/keystone.assignment.rst. Creating file /<>/doc/source/api/keystone.assignment.core.rst. Creating file /<>/doc/source/api/keystone.assignment.schema.rst. Creating file /<>/doc/source/api/keystone.assignment.backends.rst. Creating file /<>/doc/source/api/keystone.assignment.backends.base.rst. Creating file /<>/doc/source/api/keystone.assignment.backends.sql.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.base.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.resource_options.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.sql.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.sql_model.rst. Creating file /<>/doc/source/api/keystone.auth.rst. Creating file /<>/doc/source/api/keystone.auth.core.rst. Creating file /<>/doc/source/api/keystone.auth.schema.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.application_credential.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.base.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.core.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.external.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.mapped.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.oauth1.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.password.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.token.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.totp.rst. Creating file /<>/doc/source/api/keystone.catalog.rst. Creating file /<>/doc/source/api/keystone.catalog.core.rst. Creating file /<>/doc/source/api/keystone.catalog.schema.rst. Creating file /<>/doc/source/api/keystone.catalog.backends.rst. Creating file /<>/doc/source/api/keystone.catalog.backends.base.rst. Creating file /<>/doc/source/api/keystone.catalog.backends.sql.rst. Creating file /<>/doc/source/api/keystone.catalog.backends.templated.rst. Creating file /<>/doc/source/api/keystone.cmd.rst. Creating file /<>/doc/source/api/keystone.cmd.bootstrap.rst. Creating file /<>/doc/source/api/keystone.cmd.cli.rst. Creating file /<>/doc/source/api/keystone.cmd.manage.rst. Creating file /<>/doc/source/api/keystone.cmd.status.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.caching.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.credential.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.database.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.debug.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.federation.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.ldap.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.security_compliance.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.tokens.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.tokens_fernet.rst. Creating file /<>/doc/source/api/keystone.common.rst. Creating file /<>/doc/source/api/keystone.common.authorization.rst. Creating file /<>/doc/source/api/keystone.common.context.rst. Creating file /<>/doc/source/api/keystone.common.driver_hints.rst. Creating file /<>/doc/source/api/keystone.common.fernet_utils.rst. Creating file /<>/doc/source/api/keystone.common.json_home.rst. Creating file /<>/doc/source/api/keystone.common.jwt_utils.rst. Creating file /<>/doc/source/api/keystone.common.manager.rst. Creating file /<>/doc/source/api/keystone.common.password_hashing.rst. Creating file /<>/doc/source/api/keystone.common.profiler.rst. Creating file /<>/doc/source/api/keystone.common.provider_api.rst. Creating file /<>/doc/source/api/keystone.common.render_token.rst. Creating file /<>/doc/source/api/keystone.common.tokenless_auth.rst. Creating file /<>/doc/source/api/keystone.common.utils.rst. Creating file /<>/doc/source/api/keystone.common.cache.rst. Creating file /<>/doc/source/api/keystone.common.cache.core.rst. Creating file /<>/doc/source/api/keystone.common.policies.rst. Creating file /<>/doc/source/api/keystone.common.policies.access_rule.rst. Creating file /<>/doc/source/api/keystone.common.policies.access_token.rst. Creating file /<>/doc/source/api/keystone.common.policies.application_credential.rst. Creating file /<>/doc/source/api/keystone.common.policies.auth.rst. Creating file /<>/doc/source/api/keystone.common.policies.base.rst. Creating file /<>/doc/source/api/keystone.common.policies.consumer.rst. Creating file /<>/doc/source/api/keystone.common.policies.credential.rst. Creating file /<>/doc/source/api/keystone.common.policies.domain.rst. Creating file /<>/doc/source/api/keystone.common.policies.domain_config.rst. Creating file /<>/doc/source/api/keystone.common.policies.ec2_credential.rst. Creating file /<>/doc/source/api/keystone.common.policies.endpoint.rst. Creating file /<>/doc/source/api/keystone.common.policies.endpoint_group.rst. Creating file /<>/doc/source/api/keystone.common.policies.grant.rst. Creating file /<>/doc/source/api/keystone.common.policies.group.rst. Creating file /<>/doc/source/api/keystone.common.policies.identity_provider.rst. Creating file /<>/doc/source/api/keystone.common.policies.implied_role.rst. Creating file /<>/doc/source/api/keystone.common.policies.limit.rst. Creating file /<>/doc/source/api/keystone.common.policies.mapping.rst. Creating file /<>/doc/source/api/keystone.common.policies.policy.rst. Creating file /<>/doc/source/api/keystone.common.policies.policy_association.rst. Creating file /<>/doc/source/api/keystone.common.policies.project.rst. Creating file /<>/doc/source/api/keystone.common.policies.project_endpoint.rst. Creating file /<>/doc/source/api/keystone.common.policies.protocol.rst. Creating file /<>/doc/source/api/keystone.common.policies.region.rst. Creating file /<>/doc/source/api/keystone.common.policies.registered_limit.rst. Creating file /<>/doc/source/api/keystone.common.policies.revoke_event.rst. Creating file /<>/doc/source/api/keystone.common.policies.role.rst. Creating file /<>/doc/source/api/keystone.common.policies.role_assignment.rst. Creating file /<>/doc/source/api/keystone.common.policies.service.rst. Creating file /<>/doc/source/api/keystone.common.policies.service_provider.rst. Creating file /<>/doc/source/api/keystone.common.policies.token.rst. Creating file /<>/doc/source/api/keystone.common.policies.token_revocation.rst. Creating file /<>/doc/source/api/keystone.common.policies.trust.rst. Creating file /<>/doc/source/api/keystone.common.policies.user.rst. Creating file /<>/doc/source/api/keystone.common.rbac_enforcer.rst. Creating file /<>/doc/source/api/keystone.common.rbac_enforcer.enforcer.rst. Creating file /<>/doc/source/api/keystone.common.rbac_enforcer.policy.rst. Creating file /<>/doc/source/api/keystone.common.resource_options.rst. Creating file /<>/doc/source/api/keystone.common.resource_options.core.rst. Creating file /<>/doc/source/api/keystone.common.resource_options.options.rst. Creating file /<>/doc/source/api/keystone.common.resource_options.options.immutable.rst. Creating file /<>/doc/source/api/keystone.common.sql.rst. Creating file /<>/doc/source/api/keystone.common.sql.core.rst. Creating file /<>/doc/source/api/keystone.common.sql.upgrades.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.manage.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.005_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.006_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.007_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.008_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.009_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.017_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.018_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.019_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.020_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.021_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.025_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.026_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.027_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.028_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.029_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.038_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.039_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.040_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.041_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.042_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.043_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.044_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.049_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.050_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.051_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.052_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.057_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.058_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.059_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.060_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.061_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.067_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.068_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.069_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.070_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.071_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.074_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.075_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.076_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.077_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.078_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.manage.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.005_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.006_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.007_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.008_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.009_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.017_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.018_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.019_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.020_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.021_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.025_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.026_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.027_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.028_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.029_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.038_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.039_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.040_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.041_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.042_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.043_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.044_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.049_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.050_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.051_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.052_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.057_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.058_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.059_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.060_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.061_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.067_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.068_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.069_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.070_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.071_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.074_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.075_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.076_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.077_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.078_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.manage.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.005_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.006_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.007_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.008_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.009_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.017_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.018_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.019_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.020_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.021_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.025_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.026_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.027_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.028_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.029_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.038_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.039_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.040_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.041_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.042_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.043_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.044_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.049_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.050_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.051_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.052_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.057_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.058_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.059_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.060_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.061_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.067_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.068_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.069_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.070_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.071_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.074_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.075_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.076_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.077_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.078_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.manage.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.067_kilo.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.068_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.069_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.070_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.071_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.072_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.076_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.077_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.078_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.079_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.080_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.087_implied_roles.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.098_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.099_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.100_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column.rst. Creating file /<>/doc/source/api/keystone.common.validation.rst. Creating file /<>/doc/source/api/keystone.common.validation.parameter_types.rst. Creating file /<>/doc/source/api/keystone.common.validation.validators.rst. Creating file /<>/doc/source/api/keystone.conf.rst. Creating file /<>/doc/source/api/keystone.conf.application_credential.rst. Creating file /<>/doc/source/api/keystone.conf.assignment.rst. Creating file /<>/doc/source/api/keystone.conf.auth.rst. Creating file /<>/doc/source/api/keystone.conf.catalog.rst. Creating file /<>/doc/source/api/keystone.conf.constants.rst. Creating file /<>/doc/source/api/keystone.conf.credential.rst. Creating file /<>/doc/source/api/keystone.conf.default.rst. Creating file /<>/doc/source/api/keystone.conf.domain_config.rst. Creating file /<>/doc/source/api/keystone.conf.endpoint_filter.rst. Creating file /<>/doc/source/api/keystone.conf.endpoint_policy.rst. Creating file /<>/doc/source/api/keystone.conf.eventlet_server.rst. Creating file /<>/doc/source/api/keystone.conf.extra_headers.rst. Creating file /<>/doc/source/api/keystone.conf.federation.rst. Creating file /<>/doc/source/api/keystone.conf.fernet_receipts.rst. Creating file /<>/doc/source/api/keystone.conf.fernet_tokens.rst. Creating file /<>/doc/source/api/keystone.conf.identity.rst. Creating file /<>/doc/source/api/keystone.conf.identity_mapping.rst. Creating file /<>/doc/source/api/keystone.conf.jwt_tokens.rst. Creating file /<>/doc/source/api/keystone.conf.ldap.rst. Creating file /<>/doc/source/api/keystone.conf.memcache.rst. Creating file /<>/doc/source/api/keystone.conf.oauth1.rst. Creating file /<>/doc/source/api/keystone.conf.opts.rst. Creating file /<>/doc/source/api/keystone.conf.policy.rst. Creating file /<>/doc/source/api/keystone.conf.receipt.rst. Creating file /<>/doc/source/api/keystone.conf.resource.rst. Creating file /<>/doc/source/api/keystone.conf.revoke.rst. Creating file /<>/doc/source/api/keystone.conf.role.rst. Creating file /<>/doc/source/api/keystone.conf.saml.rst. Creating file /<>/doc/source/api/keystone.conf.security_compliance.rst. Creating file /<>/doc/source/api/keystone.conf.shadow_users.rst. Creating file /<>/doc/source/api/keystone.conf.token.rst. Creating file /<>/doc/source/api/keystone.conf.tokenless_auth.rst. Creating file /<>/doc/source/api/keystone.conf.totp.rst. Creating file /<>/doc/source/api/keystone.conf.trust.rst. Creating file /<>/doc/source/api/keystone.conf.unified_limit.rst. Creating file /<>/doc/source/api/keystone.conf.utils.rst. Creating file /<>/doc/source/api/keystone.conf.wsgi.rst. Creating file /<>/doc/source/api/keystone.credential.rst. Creating file /<>/doc/source/api/keystone.credential.core.rst. Creating file /<>/doc/source/api/keystone.credential.provider.rst. Creating file /<>/doc/source/api/keystone.credential.schema.rst. Creating file /<>/doc/source/api/keystone.credential.backends.rst. Creating file /<>/doc/source/api/keystone.credential.backends.base.rst. Creating file /<>/doc/source/api/keystone.credential.backends.sql.rst. Creating file /<>/doc/source/api/keystone.credential.providers.rst. Creating file /<>/doc/source/api/keystone.credential.providers.core.rst. Creating file /<>/doc/source/api/keystone.credential.providers.fernet.rst. Creating file /<>/doc/source/api/keystone.credential.providers.fernet.core.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.core.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.backends.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.backends.base.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.backends.sql.rst. Creating file /<>/doc/source/api/keystone.federation.rst. Creating file /<>/doc/source/api/keystone.federation.constants.rst. Creating file /<>/doc/source/api/keystone.federation.core.rst. Creating file /<>/doc/source/api/keystone.federation.idp.rst. Creating file /<>/doc/source/api/keystone.federation.schema.rst. Creating file /<>/doc/source/api/keystone.federation.utils.rst. Creating file /<>/doc/source/api/keystone.federation.backends.rst. Creating file /<>/doc/source/api/keystone.federation.backends.base.rst. Creating file /<>/doc/source/api/keystone.federation.backends.sql.rst. Creating file /<>/doc/source/api/keystone.identity.rst. Creating file /<>/doc/source/api/keystone.identity.core.rst. Creating file /<>/doc/source/api/keystone.identity.generator.rst. Creating file /<>/doc/source/api/keystone.identity.schema.rst. Creating file /<>/doc/source/api/keystone.identity.backends.rst. Creating file /<>/doc/source/api/keystone.identity.backends.base.rst. Creating file /<>/doc/source/api/keystone.identity.backends.resource_options.rst. Creating file /<>/doc/source/api/keystone.identity.backends.sql.rst. Creating file /<>/doc/source/api/keystone.identity.backends.sql_model.rst. Creating file /<>/doc/source/api/keystone.identity.backends.ldap.rst. Creating file /<>/doc/source/api/keystone.identity.backends.ldap.common.rst. Creating file /<>/doc/source/api/keystone.identity.backends.ldap.core.rst. Creating file /<>/doc/source/api/keystone.identity.backends.ldap.models.rst. Creating file /<>/doc/source/api/keystone.identity.id_generators.rst. Creating file /<>/doc/source/api/keystone.identity.id_generators.sha256.rst. Creating file /<>/doc/source/api/keystone.identity.mapping_backends.rst. Creating file /<>/doc/source/api/keystone.identity.mapping_backends.base.rst. Creating file /<>/doc/source/api/keystone.identity.mapping_backends.mapping.rst. Creating file /<>/doc/source/api/keystone.identity.mapping_backends.sql.rst. Creating file /<>/doc/source/api/keystone.identity.shadow_backends.rst. Creating file /<>/doc/source/api/keystone.identity.shadow_backends.base.rst. Creating file /<>/doc/source/api/keystone.identity.shadow_backends.sql.rst. Creating file /<>/doc/source/api/keystone.limit.rst. Creating file /<>/doc/source/api/keystone.limit.core.rst. Creating file /<>/doc/source/api/keystone.limit.schema.rst. Creating file /<>/doc/source/api/keystone.limit.backends.rst. Creating file /<>/doc/source/api/keystone.limit.backends.base.rst. Creating file /<>/doc/source/api/keystone.limit.backends.sql.rst. Creating file /<>/doc/source/api/keystone.limit.models.rst. Creating file /<>/doc/source/api/keystone.limit.models.base.rst. Creating file /<>/doc/source/api/keystone.limit.models.flat.rst. Creating file /<>/doc/source/api/keystone.limit.models.strict_two_level.rst. Creating file /<>/doc/source/api/keystone.models.rst. Creating file /<>/doc/source/api/keystone.models.receipt_model.rst. Creating file /<>/doc/source/api/keystone.models.revoke_model.rst. Creating file /<>/doc/source/api/keystone.models.token_model.rst. Creating file /<>/doc/source/api/keystone.oauth1.rst. Creating file /<>/doc/source/api/keystone.oauth1.core.rst. Creating file /<>/doc/source/api/keystone.oauth1.schema.rst. Creating file /<>/doc/source/api/keystone.oauth1.validator.rst. Creating file /<>/doc/source/api/keystone.oauth1.backends.rst. Creating file /<>/doc/source/api/keystone.oauth1.backends.base.rst. Creating file /<>/doc/source/api/keystone.oauth1.backends.sql.rst. Creating file /<>/doc/source/api/keystone.policy.rst. Creating file /<>/doc/source/api/keystone.policy.core.rst. Creating file /<>/doc/source/api/keystone.policy.schema.rst. Creating file /<>/doc/source/api/keystone.policy.backends.rst. Creating file /<>/doc/source/api/keystone.policy.backends.base.rst. Creating file /<>/doc/source/api/keystone.policy.backends.rules.rst. Creating file /<>/doc/source/api/keystone.policy.backends.sql.rst. Creating file /<>/doc/source/api/keystone.receipt.rst. Creating file /<>/doc/source/api/keystone.receipt.handlers.rst. Creating file /<>/doc/source/api/keystone.receipt.provider.rst. Creating file /<>/doc/source/api/keystone.receipt.receipt_formatters.rst. Creating file /<>/doc/source/api/keystone.receipt.providers.rst. Creating file /<>/doc/source/api/keystone.receipt.providers.base.rst. Creating file /<>/doc/source/api/keystone.receipt.providers.fernet.rst. Creating file /<>/doc/source/api/keystone.receipt.providers.fernet.core.rst. Creating file /<>/doc/source/api/keystone.resource.rst. Creating file /<>/doc/source/api/keystone.resource.core.rst. Creating file /<>/doc/source/api/keystone.resource.schema.rst. Creating file /<>/doc/source/api/keystone.resource.backends.rst. Creating file /<>/doc/source/api/keystone.resource.backends.base.rst. Creating file /<>/doc/source/api/keystone.resource.backends.resource_options.rst. Creating file /<>/doc/source/api/keystone.resource.backends.sql.rst. Creating file /<>/doc/source/api/keystone.resource.backends.sql_model.rst. Creating file /<>/doc/source/api/keystone.resource.config_backends.rst. Creating file /<>/doc/source/api/keystone.resource.config_backends.base.rst. Creating file /<>/doc/source/api/keystone.resource.config_backends.sql.rst. Creating file /<>/doc/source/api/keystone.revoke.rst. Creating file /<>/doc/source/api/keystone.revoke.core.rst. Creating file /<>/doc/source/api/keystone.revoke.model.rst. Creating file /<>/doc/source/api/keystone.revoke.backends.rst. Creating file /<>/doc/source/api/keystone.revoke.backends.base.rst. Creating file /<>/doc/source/api/keystone.revoke.backends.sql.rst. Creating file /<>/doc/source/api/keystone.server.rst. Creating file /<>/doc/source/api/keystone.server.backends.rst. Creating file /<>/doc/source/api/keystone.server.wsgi.rst. Creating file /<>/doc/source/api/keystone.server.flask.rst. Creating file /<>/doc/source/api/keystone.server.flask.application.rst. Creating file /<>/doc/source/api/keystone.server.flask.common.rst. Creating file /<>/doc/source/api/keystone.server.flask.core.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.json_body.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.req_logging.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.middleware.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.middleware.auth_context.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.middleware.url_normalize.rst. Creating file /<>/doc/source/api/keystone.token.rst. Creating file /<>/doc/source/api/keystone.token.provider.rst. Creating file /<>/doc/source/api/keystone.token.token_formatters.rst. Creating file /<>/doc/source/api/keystone.token.providers.rst. Creating file /<>/doc/source/api/keystone.token.providers.base.rst. Creating file /<>/doc/source/api/keystone.token.providers.fernet.rst. Creating file /<>/doc/source/api/keystone.token.providers.fernet.core.rst. Creating file /<>/doc/source/api/keystone.token.providers.jws.rst. Creating file /<>/doc/source/api/keystone.token.providers.jws.core.rst. Creating file /<>/doc/source/api/keystone.trust.rst. Creating file /<>/doc/source/api/keystone.trust.core.rst. Creating file /<>/doc/source/api/keystone.trust.schema.rst. Creating file /<>/doc/source/api/keystone.trust.backends.rst. Creating file /<>/doc/source/api/keystone.trust.backends.base.rst. Creating file /<>/doc/source/api/keystone.trust.backends.sql.rst. Creating file /<>/doc/source/api/modules.rst. building [mo]: targets for 0 po files that are out of date building [man]: all manpages updating environment: [new config] 709 added, 0 changed, 0 removed reading sources... [ 0%] admin/auth-totp reading sources... [ 0%] admin/authentication-mechanisms reading sources... [ 0%] admin/bootstrap reading sources... [ 0%] admin/case-insensitive reading sources... [ 0%] admin/cli-manage-projects-users-and-roles reading sources... [ 0%] admin/configuration reading sources... [ 0%] admin/configure_tokenless_x509 reading sources... [ 1%] admin/credential-encryption reading sources... [ 1%] admin/event_notifications reading sources... [ 1%] admin/external-authentication reading sources... [ 1%] admin/federation/configure_federation reading sources... [ 1%] admin/federation/federated_identity reading sources... [ 1%] admin/federation/introduction reading sources... [ 1%] admin/federation/mapping_combinations reading sources... [ 2%] admin/fernet-token-faq reading sources... [ 2%] admin/getting-started reading sources... [ 2%] admin/health-check-middleware reading sources... [ 2%] admin/identity-concepts reading sources... [ 2%] admin/identity-sources reading sources... [ 2%] admin/index reading sources... [ 2%] admin/jws-key-rotation reading sources... [ 3%] admin/keystone-features reading sources... [ 3%] admin/manage-services reading sources... [ 3%] admin/manage-trusts reading sources... [ 3%] admin/multi-factor-authentication reading sources... [ 3%] admin/oauth1 reading sources... [ 3%] admin/operations reading sources... [ 3%] admin/resource-options reading sources... [ 4%] admin/service-api-protection reading sources... [ 4%] admin/token-provider reading sources... [ 4%] admin/tokens reading sources... [ 4%] admin/tokens-overview reading sources... [ 4%] admin/unified-limits reading sources... [ 4%] admin/upgrading reading sources... [ 4%] api/keystone reading sources... [ 5%] api/keystone.api reading sources... [ 5%] api/keystone.api.auth reading sources... [ 5%] api/keystone.api.credentials reading sources... [ 5%] api/keystone.api.discovery reading sources... [ 5%] api/keystone.api.domains reading sources... [ 5%] api/keystone.api.ec2tokens reading sources... [ 5%] api/keystone.api.endpoints reading sources... [ 6%] api/keystone.api.groups reading sources... [ 6%] api/keystone.api.limits reading sources... [ 6%] api/keystone.api.os_ep_filter reading sources... [ 6%] api/keystone.api.os_federation reading sources... [ 6%] api/keystone.api.os_inherit reading sources... [ 6%] api/keystone.api.os_oauth1 reading sources... [ 6%] api/keystone.api.os_revoke reading sources... [ 7%] api/keystone.api.os_simple_cert reading sources... [ 7%] api/keystone.api.policy reading sources... [ 7%] api/keystone.api.projects reading sources... [ 7%] api/keystone.api.regions reading sources... [ 7%] api/keystone.api.registered_limits reading sources... [ 7%] api/keystone.api.role_assignments reading sources... [ 7%] api/keystone.api.role_inferences reading sources... [ 8%] api/keystone.api.roles reading sources... [ 8%] api/keystone.api.s3tokens reading sources... [ 8%] api/keystone.api.services reading sources... [ 8%] api/keystone.api.system reading sources... [ 8%] api/keystone.api.trusts reading sources... [ 8%] api/keystone.api.users reading sources... [ 8%] api/keystone.application_credential reading sources... [ 9%] api/keystone.application_credential.backends reading sources... [ 9%] api/keystone.application_credential.backends.base reading sources... [ 9%] api/keystone.application_credential.backends.sql reading sources... [ 9%] api/keystone.application_credential.core reading sources... [ 9%] api/keystone.application_credential.schema reading sources... [ 9%] api/keystone.assignment reading sources... [ 9%] api/keystone.assignment.backends reading sources... [ 10%] api/keystone.assignment.backends.base reading sources... [ 10%] api/keystone.assignment.backends.sql reading sources... [ 10%] api/keystone.assignment.core reading sources... [ 10%] api/keystone.assignment.role_backends reading sources... [ 10%] api/keystone.assignment.role_backends.base reading sources... [ 10%] api/keystone.assignment.role_backends.resource_options reading sources... [ 10%] api/keystone.assignment.role_backends.sql reading sources... [ 11%] api/keystone.assignment.role_backends.sql_model reading sources... [ 11%] api/keystone.assignment.schema reading sources... [ 11%] api/keystone.auth reading sources... [ 11%] api/keystone.auth.core reading sources... [ 11%] api/keystone.auth.plugins reading sources... [ 11%] api/keystone.auth.plugins.application_credential reading sources... [ 11%] api/keystone.auth.plugins.base reading sources... [ 11%] api/keystone.auth.plugins.core reading sources... [ 12%] api/keystone.auth.plugins.external reading sources... [ 12%] api/keystone.auth.plugins.mapped reading sources... [ 12%] api/keystone.auth.plugins.oauth1 reading sources... [ 12%] api/keystone.auth.plugins.password reading sources... [ 12%] api/keystone.auth.plugins.token reading sources... [ 12%] api/keystone.auth.plugins.totp reading sources... [ 12%] api/keystone.auth.schema reading sources... [ 13%] api/keystone.catalog reading sources... [ 13%] api/keystone.catalog.backends reading sources... [ 13%] api/keystone.catalog.backends.base reading sources... [ 13%] api/keystone.catalog.backends.sql reading sources... [ 13%] api/keystone.catalog.backends.templated reading sources... [ 13%] api/keystone.catalog.core reading sources... [ 13%] api/keystone.catalog.schema reading sources... [ 14%] api/keystone.cmd reading sources... [ 14%] api/keystone.cmd.bootstrap reading sources... [ 14%] api/keystone.cmd.cli reading sources... [ 14%] api/keystone.cmd.doctor reading sources... [ 14%] api/keystone.cmd.doctor.caching reading sources... [ 14%] api/keystone.cmd.doctor.credential reading sources... [ 14%] api/keystone.cmd.doctor.database reading sources... [ 15%] api/keystone.cmd.doctor.debug reading sources... [ 15%] api/keystone.cmd.doctor.federation reading sources... [ 15%] api/keystone.cmd.doctor.ldap reading sources... [ 15%] api/keystone.cmd.doctor.security_compliance reading sources... [ 15%] api/keystone.cmd.doctor.tokens reading sources... [ 15%] api/keystone.cmd.doctor.tokens_fernet reading sources... [ 15%] api/keystone.cmd.manage reading sources... [ 16%] api/keystone.cmd.status reading sources... [ 16%] api/keystone.common reading sources... [ 16%] api/keystone.common.authorization reading sources... [ 16%] api/keystone.common.cache reading sources... [ 16%] api/keystone.common.cache.core reading sources... [ 16%] api/keystone.common.context reading sources... [ 16%] api/keystone.common.driver_hints reading sources... [ 17%] api/keystone.common.fernet_utils reading sources... [ 17%] api/keystone.common.json_home reading sources... [ 17%] api/keystone.common.jwt_utils reading sources... [ 17%] api/keystone.common.manager reading sources... [ 17%] api/keystone.common.password_hashing reading sources... [ 17%] api/keystone.common.policies reading sources... [ 17%] api/keystone.common.policies.access_rule reading sources... [ 18%] api/keystone.common.policies.access_token reading sources... [ 18%] api/keystone.common.policies.application_credential reading sources... [ 18%] api/keystone.common.policies.auth reading sources... [ 18%] api/keystone.common.policies.base reading sources... [ 18%] api/keystone.common.policies.consumer reading sources... [ 18%] api/keystone.common.policies.credential reading sources... [ 18%] api/keystone.common.policies.domain reading sources... [ 19%] api/keystone.common.policies.domain_config reading sources... [ 19%] api/keystone.common.policies.ec2_credential reading sources... [ 19%] api/keystone.common.policies.endpoint reading sources... [ 19%] api/keystone.common.policies.endpoint_group reading sources... [ 19%] api/keystone.common.policies.grant reading sources... [ 19%] api/keystone.common.policies.group reading sources... [ 19%] api/keystone.common.policies.identity_provider reading sources... [ 20%] api/keystone.common.policies.implied_role reading sources... [ 20%] api/keystone.common.policies.limit reading sources... [ 20%] api/keystone.common.policies.mapping reading sources... [ 20%] api/keystone.common.policies.policy reading sources... [ 20%] api/keystone.common.policies.policy_association reading sources... [ 20%] api/keystone.common.policies.project reading sources... [ 20%] api/keystone.common.policies.project_endpoint reading sources... [ 21%] api/keystone.common.policies.protocol reading sources... [ 21%] api/keystone.common.policies.region reading sources... [ 21%] api/keystone.common.policies.registered_limit reading sources... [ 21%] api/keystone.common.policies.revoke_event reading sources... [ 21%] api/keystone.common.policies.role reading sources... [ 21%] api/keystone.common.policies.role_assignment reading sources... [ 21%] api/keystone.common.policies.service reading sources... [ 22%] api/keystone.common.policies.service_provider reading sources... [ 22%] api/keystone.common.policies.token reading sources... [ 22%] api/keystone.common.policies.token_revocation reading sources... [ 22%] api/keystone.common.policies.trust reading sources... [ 22%] api/keystone.common.policies.user reading sources... [ 22%] api/keystone.common.profiler reading sources... [ 22%] api/keystone.common.provider_api reading sources... [ 22%] api/keystone.common.rbac_enforcer reading sources... [ 23%] api/keystone.common.rbac_enforcer.enforcer reading sources... [ 23%] api/keystone.common.rbac_enforcer.policy reading sources... [ 23%] api/keystone.common.render_token reading sources... [ 23%] api/keystone.common.resource_options reading sources... [ 23%] api/keystone.common.resource_options.core reading sources... [ 23%] api/keystone.common.resource_options.options reading sources... [ 23%] api/keystone.common.resource_options.options.immutable reading sources... [ 24%] api/keystone.common.sql reading sources... [ 24%] api/keystone.common.sql.contract_repo reading sources... [ 24%] api/keystone.common.sql.contract_repo.manage reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.005_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.006_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.007_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.008_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.009_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.017_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.018_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.019_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.020_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.021_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.025_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.026_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.027_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.028_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.029_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.038_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.039_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.040_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.041_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.042_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.043_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.044_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.049_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.050_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.051_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.052_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.057_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.058_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.059_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.060_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.061_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.067_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.068_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.069_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.070_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.071_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.074_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.075_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.076_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.077_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.078_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit reading sources... [ 35%] api/keystone.common.sql.core reading sources... [ 35%] api/keystone.common.sql.data_migration_repo reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.manage reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.005_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.006_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.007_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.008_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.009_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.017_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.018_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.019_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.020_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.021_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.025_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.026_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.027_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.028_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.029_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.038_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.039_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.040_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.041_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.042_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.043_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.044_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.049_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.050_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.051_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.052_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.057_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.058_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.059_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.060_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.061_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.067_placeholder reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.068_placeholder reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.069_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.070_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.071_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.074_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.075_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.076_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.077_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.078_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit reading sources... [ 47%] api/keystone.common.sql.expand_repo reading sources... [ 47%] api/keystone.common.sql.expand_repo.manage reading sources... [ 47%] api/keystone.common.sql.expand_repo.versions reading sources... [ 47%] api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.005_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.006_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.007_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.008_placeholder reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.009_placeholder reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.017_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.018_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.019_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.020_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.021_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.025_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.026_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.027_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.028_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.029_placeholder reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.038_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.039_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.040_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.041_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.042_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.043_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.044_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.049_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.050_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.051_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.052_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.057_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.058_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.059_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.060_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.061_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.067_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.068_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.069_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.070_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.071_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.074_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.075_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.076_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.077_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.078_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit reading sources... [ 59%] api/keystone.common.sql.migrate_repo reading sources... [ 59%] api/keystone.common.sql.migrate_repo.manage reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.067_kilo reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.068_placeholder reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.069_placeholder reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.070_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.071_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.072_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.076_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.077_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.078_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.079_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.080_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.087_implied_roles reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.098_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.099_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.100_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column reading sources... [ 65%] api/keystone.common.sql.upgrades reading sources... [ 65%] api/keystone.common.tokenless_auth reading sources... [ 65%] api/keystone.common.utils reading sources... [ 66%] api/keystone.common.validation reading sources... [ 66%] api/keystone.common.validation.parameter_types reading sources... [ 66%] api/keystone.common.validation.validators reading sources... [ 66%] api/keystone.conf reading sources... [ 66%] api/keystone.conf.application_credential reading sources... [ 66%] api/keystone.conf.assignment reading sources... [ 66%] api/keystone.conf.auth reading sources... [ 66%] api/keystone.conf.catalog reading sources... [ 67%] api/keystone.conf.constants reading sources... [ 67%] api/keystone.conf.credential reading sources... [ 67%] api/keystone.conf.default reading sources... [ 67%] api/keystone.conf.domain_config reading sources... [ 67%] api/keystone.conf.endpoint_filter reading sources... [ 67%] api/keystone.conf.endpoint_policy reading sources... [ 67%] api/keystone.conf.eventlet_server reading sources... [ 68%] api/keystone.conf.extra_headers reading sources... [ 68%] api/keystone.conf.federation reading sources... [ 68%] api/keystone.conf.fernet_receipts reading sources... [ 68%] api/keystone.conf.fernet_tokens reading sources... [ 68%] api/keystone.conf.identity reading sources... [ 68%] api/keystone.conf.identity_mapping reading sources... [ 68%] api/keystone.conf.jwt_tokens reading sources... [ 69%] api/keystone.conf.ldap reading sources... [ 69%] api/keystone.conf.memcache reading sources... [ 69%] api/keystone.conf.oauth1 reading sources... [ 69%] api/keystone.conf.opts reading sources... [ 69%] api/keystone.conf.policy reading sources... [ 69%] api/keystone.conf.receipt reading sources... [ 69%] api/keystone.conf.resource reading sources... [ 70%] api/keystone.conf.revoke reading sources... [ 70%] api/keystone.conf.role reading sources... [ 70%] api/keystone.conf.saml reading sources... [ 70%] api/keystone.conf.security_compliance reading sources... [ 70%] api/keystone.conf.shadow_users reading sources... [ 70%] api/keystone.conf.token reading sources... [ 70%] api/keystone.conf.tokenless_auth reading sources... [ 71%] api/keystone.conf.totp reading sources... [ 71%] api/keystone.conf.trust reading sources... [ 71%] api/keystone.conf.unified_limit reading sources... [ 71%] api/keystone.conf.utils reading sources... [ 71%] api/keystone.conf.wsgi reading sources... [ 71%] api/keystone.credential reading sources... [ 71%] api/keystone.credential.backends reading sources... [ 72%] api/keystone.credential.backends.base reading sources... [ 72%] api/keystone.credential.backends.sql reading sources... [ 72%] api/keystone.credential.core reading sources... [ 72%] api/keystone.credential.provider reading sources... [ 72%] api/keystone.credential.providers reading sources... [ 72%] api/keystone.credential.providers.core reading sources... [ 72%] api/keystone.credential.providers.fernet reading sources... [ 73%] api/keystone.credential.providers.fernet.core reading sources... [ 73%] api/keystone.credential.schema reading sources... [ 73%] api/keystone.endpoint_policy reading sources... [ 73%] api/keystone.endpoint_policy.backends reading sources... [ 73%] api/keystone.endpoint_policy.backends.base reading sources... [ 73%] api/keystone.endpoint_policy.backends.sql reading sources... [ 73%] api/keystone.endpoint_policy.core reading sources... [ 74%] api/keystone.exception reading sources... [ 74%] api/keystone.federation reading sources... [ 74%] api/keystone.federation.backends reading sources... [ 74%] api/keystone.federation.backends.base reading sources... [ 74%] api/keystone.federation.backends.sql reading sources... [ 74%] api/keystone.federation.constants reading sources... [ 74%] api/keystone.federation.core reading sources... [ 75%] api/keystone.federation.idp reading sources... [ 75%] api/keystone.federation.schema reading sources... [ 75%] api/keystone.federation.utils reading sources... [ 75%] api/keystone.i18n reading sources... [ 75%] api/keystone.identity reading sources... [ 75%] api/keystone.identity.backends reading sources... [ 75%] api/keystone.identity.backends.base reading sources... [ 76%] api/keystone.identity.backends.ldap reading sources... [ 76%] api/keystone.identity.backends.ldap.common reading sources... [ 76%] api/keystone.identity.backends.ldap.core reading sources... [ 76%] api/keystone.identity.backends.ldap.models reading sources... [ 76%] api/keystone.identity.backends.resource_options reading sources... [ 76%] api/keystone.identity.backends.sql reading sources... [ 76%] api/keystone.identity.backends.sql_model reading sources... [ 77%] api/keystone.identity.core reading sources... [ 77%] api/keystone.identity.generator reading sources... [ 77%] api/keystone.identity.id_generators reading sources... [ 77%] api/keystone.identity.id_generators.sha256 reading sources... [ 77%] api/keystone.identity.mapping_backends reading sources... [ 77%] api/keystone.identity.mapping_backends.base reading sources... [ 77%] api/keystone.identity.mapping_backends.mapping reading sources... [ 77%] api/keystone.identity.mapping_backends.sql reading sources... [ 78%] api/keystone.identity.schema reading sources... [ 78%] api/keystone.identity.shadow_backends reading sources... [ 78%] api/keystone.identity.shadow_backends.base reading sources... [ 78%] api/keystone.identity.shadow_backends.sql reading sources... [ 78%] api/keystone.limit reading sources... [ 78%] api/keystone.limit.backends reading sources... [ 78%] api/keystone.limit.backends.base reading sources... [ 79%] api/keystone.limit.backends.sql reading sources... [ 79%] api/keystone.limit.core reading sources... [ 79%] api/keystone.limit.models reading sources... [ 79%] api/keystone.limit.models.base reading sources... [ 79%] api/keystone.limit.models.flat reading sources... [ 79%] api/keystone.limit.models.strict_two_level reading sources... [ 79%] api/keystone.limit.schema reading sources... [ 80%] api/keystone.models reading sources... [ 80%] api/keystone.models.receipt_model reading sources... [ 80%] api/keystone.models.revoke_model reading sources... [ 80%] api/keystone.models.token_model reading sources... [ 80%] api/keystone.notifications reading sources... [ 80%] api/keystone.oauth1 reading sources... [ 80%] api/keystone.oauth1.backends reading sources... [ 81%] api/keystone.oauth1.backends.base reading sources... [ 81%] api/keystone.oauth1.backends.sql reading sources... [ 81%] api/keystone.oauth1.core reading sources... [ 81%] api/keystone.oauth1.schema reading sources... [ 81%] api/keystone.oauth1.validator reading sources... [ 81%] api/keystone.policy reading sources... [ 81%] api/keystone.policy.backends reading sources... [ 82%] api/keystone.policy.backends.base reading sources... [ 82%] api/keystone.policy.backends.rules reading sources... [ 82%] api/keystone.policy.backends.sql reading sources... [ 82%] api/keystone.policy.core reading sources... [ 82%] api/keystone.policy.schema reading sources... [ 82%] api/keystone.receipt reading sources... [ 82%] api/keystone.receipt.handlers reading sources... [ 83%] api/keystone.receipt.provider reading sources... [ 83%] api/keystone.receipt.providers reading sources... [ 83%] api/keystone.receipt.providers.base reading sources... [ 83%] api/keystone.receipt.providers.fernet reading sources... [ 83%] api/keystone.receipt.providers.fernet.core reading sources... [ 83%] api/keystone.receipt.receipt_formatters reading sources... [ 83%] api/keystone.resource reading sources... [ 84%] api/keystone.resource.backends reading sources... [ 84%] api/keystone.resource.backends.base reading sources... [ 84%] api/keystone.resource.backends.resource_options reading sources... [ 84%] api/keystone.resource.backends.sql reading sources... [ 84%] api/keystone.resource.backends.sql_model reading sources... [ 84%] api/keystone.resource.config_backends reading sources... [ 84%] api/keystone.resource.config_backends.base reading sources... [ 85%] api/keystone.resource.config_backends.sql reading sources... [ 85%] api/keystone.resource.core reading sources... [ 85%] api/keystone.resource.schema reading sources... [ 85%] api/keystone.revoke reading sources... [ 85%] api/keystone.revoke.backends reading sources... [ 85%] api/keystone.revoke.backends.base reading sources... [ 85%] api/keystone.revoke.backends.sql reading sources... [ 86%] api/keystone.revoke.core reading sources... [ 86%] api/keystone.revoke.model reading sources... [ 86%] api/keystone.server reading sources... [ 86%] api/keystone.server.backends reading sources... [ 86%] api/keystone.server.flask reading sources... [ 86%] api/keystone.server.flask.application reading sources... [ 86%] api/keystone.server.flask.common reading sources... [ 87%] api/keystone.server.flask.core reading sources... [ 87%] api/keystone.server.flask.request_processing reading sources... [ 87%] api/keystone.server.flask.request_processing.json_body reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware.auth_context reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware.url_normalize reading sources... [ 87%] api/keystone.server.flask.request_processing.req_logging reading sources... [ 88%] api/keystone.server.wsgi reading sources... [ 88%] api/keystone.token reading sources... [ 88%] api/keystone.token.provider reading sources... [ 88%] api/keystone.token.providers reading sources... [ 88%] api/keystone.token.providers.base reading sources... [ 88%] api/keystone.token.providers.fernet reading sources... [ 88%] api/keystone.token.providers.fernet.core reading sources... [ 88%] api/keystone.token.providers.jws reading sources... [ 89%] api/keystone.token.providers.jws.core reading sources... [ 89%] api/keystone.token.token_formatters reading sources... [ 89%] api/keystone.trust reading sources... [ 89%] api/keystone.trust.backends reading sources... [ 89%] api/keystone.trust.backends.base reading sources... [ 89%] api/keystone.trust.backends.sql reading sources... [ 89%] api/keystone.trust.core reading sources... [ 90%] api/keystone.trust.schema reading sources... [ 90%] api/keystone.version reading sources... [ 90%] api/modules reading sources... [ 90%] api_curl_examples reading sources... [ 90%] cli/commands reading sources... [ 90%] cli/index reading sources... [ 90%] cli/keystone-manage reading sources... [ 91%] cli/keystone-status reading sources... [ 91%] code_documentation reading sources... [ 91%] configuration/config-options loading config file config-generator/keystone.conf WARNING:stevedore.named:Could not load keystone reading sources... [ 91%] configuration/index reading sources... [ 91%] configuration/policy WARNING:stevedore.named:Could not load keystone reading sources... [ 91%] configuration/samples/index reading sources... [ 91%] configuration/samples/keystone-conf reading sources... [ 92%] configuration/samples/logging-conf reading sources... [ 92%] configuration/samples/policy-yaml reading sources... [ 92%] contributor/api_change_tutorial reading sources... [ 92%] contributor/architecture reading sources... [ 92%] contributor/auth-plugins reading sources... [ 92%] contributor/caching-layer reading sources... [ 92%] contributor/contributing reading sources... [ 93%] contributor/database-migrations reading sources... [ 93%] contributor/developing-drivers reading sources... [ 93%] contributor/doctor-checks reading sources... [ 93%] contributor/filtering-responsibilities reading sources... [ 93%] contributor/how-can-i-help reading sources... [ 93%] contributor/http-api reading sources... [ 93%] contributor/id-manage reading sources... [ 94%] contributor/index reading sources... [ 94%] contributor/list-truncation reading sources... [ 94%] contributor/programming-exercises reading sources... [ 94%] contributor/proposing-features reading sources... [ 94%] contributor/release-notes reading sources... [ 94%] contributor/service-catalog reading sources... [ 94%] contributor/services reading sources... [ 95%] contributor/set-up-keystone reading sources... [ 95%] contributor/testing-keystone reading sources... [ 95%] contributor/translated-responses reading sources... [ 95%] contributor/vision-reflection reading sources... [ 95%] getting-started/architecture reading sources... [ 95%] getting-started/community reading sources... [ 95%] getting-started/index reading sources... [ 96%] getting-started/policy_mapping reading sources... [ 96%] index reading sources... [ 96%] indices-tables reading sources... [ 96%] install/get-started-obs reading sources... [ 96%] install/get-started-rdo reading sources... [ 96%] install/get-started-ubuntu reading sources... [ 96%] install/index reading sources... [ 97%] install/index-obs reading sources... [ 97%] install/index-rdo reading sources... [ 97%] install/index-ubuntu reading sources... [ 97%] install/keystone-install-obs reading sources... [ 97%] install/keystone-install-rdo reading sources... [ 97%] install/keystone-install-ubuntu reading sources... [ 97%] install/keystone-openrc-obs reading sources... [ 98%] install/keystone-openrc-rdo reading sources... [ 98%] install/keystone-openrc-ubuntu reading sources... [ 98%] install/keystone-users-obs reading sources... [ 98%] install/keystone-users-rdo reading sources... [ 98%] install/keystone-users-ubuntu reading sources... [ 98%] install/keystone-verify-obs reading sources... [ 98%] install/keystone-verify-rdo reading sources... [ 99%] install/keystone-verify-ubuntu reading sources... [ 99%] install/shared/note_configuration_vary_by_distribution reading sources... [ 99%] user/application_credentials reading sources... [ 99%] user/index reading sources... [ 99%] user/json_home reading sources... [ 99%] user/multi-factor-authentication reading sources... [ 99%] user/supported_clients reading sources... [100%] user/trusts WARNING: autodoc: failed to import module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.credentials' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.discovery' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.domains' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.ec2tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.endpoints' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.groups' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.limits' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_ep_filter' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_inherit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_simple_cert' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.projects' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.regions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.registered_limits' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.role_assignments' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.role_inferences' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.s3tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.services' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.system' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.trusts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.users' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.external' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.mapped' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.password' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.totp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.templated' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.bootstrap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.cli' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.caching' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.database' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.debug' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.security_compliance' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.tokens_fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.status' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.authorization' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.cache' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.cache.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.context' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.driver_hints' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.fernet_utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.json_home' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.jwt_utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.manager' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.password_hashing' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.access_token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.consumer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.domain_config' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.ec2_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.endpoint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.endpoint_group' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.grant' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.group' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.identity_provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.implied_role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.policy_association' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.project' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.project_endpoint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.protocol' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.region' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.revoke_event' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.role_assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.service' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.service_provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.token_revocation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.profiler' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.provider_api' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer.enforcer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.render_token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.options.immutable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.001_contract_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.010_contract_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.015_contract_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.016_contract_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.022_contract_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.024_contract_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.030_contract_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.031_contract_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.033_contract_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.034_contract_add_application_credentials_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.045_contract_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.054_contract_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.055_contract_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.063_contract_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.066_contract_add_resource_options_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.072_contract_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.073_contract_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.079_contract_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.001_data_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.016_migrate_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.031_migrate_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.033_migrate_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.001_expand_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.010_expand_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.015_expand_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.016_expand_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.022_expand_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.024_expand_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.030_expand_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.031_expand_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.033_expand_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.034_expand_add_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.045_expand_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.054_expand_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.055_expand_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.063_expand_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.072_expand_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.073_expand_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.079_expand_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.067_kilo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.072_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.074_add_is_domain_project' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.075_confirm_config_registration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.079_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.080_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.081_add_endpoint_policy_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.082_add_federation_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.083_add_oauth1_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.084_add_revoke_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.085_add_endpoint_filtering_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.087_implied_roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.088_domain_specific_roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.089_add_root_of_all_domains' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.090_add_local_user_and_password_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.093_migrate_domains_to_projects' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.094_add_federated_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.096_drop_role_name_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.098_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.099_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.100_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.101_drop_role_name_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.102_drop_domain_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.103_add_nonlocal_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.105_add_password_date_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.107_add_user_date_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.108_add_failed_auth_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.109_add_password_self_service_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.upgrades' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.tokenless_auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation.parameter_types' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation.validators' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.catalog' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.constants' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.default' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.domain_config' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.endpoint_filter' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.endpoint_policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.eventlet_server' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.extra_headers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.fernet_receipts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.fernet_tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.identity' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.identity_mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.jwt_tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.memcache' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.opts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.receipt' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.resource' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.saml' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.security_compliance' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.shadow_users' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.tokenless_auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.totp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.wsgi' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'exception' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.constants' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'i18n' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.generator' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.id_generators' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.id_generators.sha256' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.flat' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.strict_two_level' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.receipt_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.revoke_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.token_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'notifications' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.validator' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.handlers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.receipt_formatters' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.application' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.json_body' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware.auth_context' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware.url_normalize' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.req_logging' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.wsgi' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.jws' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.jws.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.token_formatters' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'version' from module 'keystone'; the following exception was raised: No module named 'keystone' looking for now-outdated files... none found pickling environment... done checking consistency... done writing... keystone-manage.1 { } done build succeeded, 606 warnings. The manual pages are in doc/build/man. sphinx-build -b html doc/source doc/build/html Running Sphinx v3.5.4 [openstackdocstheme] version: 2.2.7 [openstackdocstheme] connecting html-page-context event handler [openstackdocstheme] overriding configured project name (Python) with name extracted from the package (keystone); you can disable this behavior with the 'openstackdocs_auto_name' option [oslo_config.sphinxconfiggen] reading config generator instructions from /<>/doc/source/../../config-generator/keystone.conf [oslo_config.sphinxconfiggen] writing sample configuration to /<>/doc/source/_static/keystone.conf.sample WARNING:stevedore.named:Could not load keystone [oslo_policy.sphinxpolicygen] reading config generator instructions from /<>/doc/source/../../config-generator/keystone-policy-generator.conf [oslo_policy.sphinxpolicygen] writing sample policy to /<>/doc/source/_static/keystone.policy.yaml.sample WARNING:stevedore.named:Could not load keystone [openstackdocstheme] using theme from /usr/lib/python3/dist-packages/openstackdocstheme/theme [openstackdocstheme] cannot find git top directory, assuming "." [openstackdocstheme] no ./.gitreview found Creating file /<>/doc/source/api/keystone.rst. Creating file /<>/doc/source/api/keystone.exception.rst. Creating file /<>/doc/source/api/keystone.i18n.rst. Creating file /<>/doc/source/api/keystone.notifications.rst. Creating file /<>/doc/source/api/keystone.version.rst. Creating file /<>/doc/source/api/keystone.api.rst. Creating file /<>/doc/source/api/keystone.api.auth.rst. Creating file /<>/doc/source/api/keystone.api.credentials.rst. Creating file /<>/doc/source/api/keystone.api.discovery.rst. Creating file /<>/doc/source/api/keystone.api.domains.rst. Creating file /<>/doc/source/api/keystone.api.ec2tokens.rst. Creating file /<>/doc/source/api/keystone.api.endpoints.rst. Creating file /<>/doc/source/api/keystone.api.groups.rst. Creating file /<>/doc/source/api/keystone.api.limits.rst. Creating file /<>/doc/source/api/keystone.api.os_ep_filter.rst. Creating file /<>/doc/source/api/keystone.api.os_federation.rst. Creating file /<>/doc/source/api/keystone.api.os_inherit.rst. Creating file /<>/doc/source/api/keystone.api.os_oauth1.rst. Creating file /<>/doc/source/api/keystone.api.os_revoke.rst. Creating file /<>/doc/source/api/keystone.api.os_simple_cert.rst. Creating file /<>/doc/source/api/keystone.api.policy.rst. Creating file /<>/doc/source/api/keystone.api.projects.rst. Creating file /<>/doc/source/api/keystone.api.regions.rst. Creating file /<>/doc/source/api/keystone.api.registered_limits.rst. Creating file /<>/doc/source/api/keystone.api.role_assignments.rst. Creating file /<>/doc/source/api/keystone.api.role_inferences.rst. Creating file /<>/doc/source/api/keystone.api.roles.rst. Creating file /<>/doc/source/api/keystone.api.s3tokens.rst. Creating file /<>/doc/source/api/keystone.api.services.rst. Creating file /<>/doc/source/api/keystone.api.system.rst. Creating file /<>/doc/source/api/keystone.api.trusts.rst. Creating file /<>/doc/source/api/keystone.api.users.rst. Creating file /<>/doc/source/api/keystone.application_credential.rst. Creating file /<>/doc/source/api/keystone.application_credential.core.rst. Creating file /<>/doc/source/api/keystone.application_credential.schema.rst. Creating file /<>/doc/source/api/keystone.application_credential.backends.rst. Creating file /<>/doc/source/api/keystone.application_credential.backends.base.rst. Creating file /<>/doc/source/api/keystone.application_credential.backends.sql.rst. Creating file /<>/doc/source/api/keystone.assignment.rst. Creating file /<>/doc/source/api/keystone.assignment.core.rst. Creating file /<>/doc/source/api/keystone.assignment.schema.rst. Creating file /<>/doc/source/api/keystone.assignment.backends.rst. Creating file /<>/doc/source/api/keystone.assignment.backends.base.rst. Creating file /<>/doc/source/api/keystone.assignment.backends.sql.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.base.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.resource_options.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.sql.rst. Creating file /<>/doc/source/api/keystone.assignment.role_backends.sql_model.rst. Creating file /<>/doc/source/api/keystone.auth.rst. Creating file /<>/doc/source/api/keystone.auth.core.rst. Creating file /<>/doc/source/api/keystone.auth.schema.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.application_credential.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.base.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.core.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.external.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.mapped.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.oauth1.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.password.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.token.rst. Creating file /<>/doc/source/api/keystone.auth.plugins.totp.rst. Creating file /<>/doc/source/api/keystone.catalog.rst. Creating file /<>/doc/source/api/keystone.catalog.core.rst. Creating file /<>/doc/source/api/keystone.catalog.schema.rst. Creating file /<>/doc/source/api/keystone.catalog.backends.rst. Creating file /<>/doc/source/api/keystone.catalog.backends.base.rst. Creating file /<>/doc/source/api/keystone.catalog.backends.sql.rst. Creating file /<>/doc/source/api/keystone.catalog.backends.templated.rst. Creating file /<>/doc/source/api/keystone.cmd.rst. Creating file /<>/doc/source/api/keystone.cmd.bootstrap.rst. Creating file /<>/doc/source/api/keystone.cmd.cli.rst. Creating file /<>/doc/source/api/keystone.cmd.manage.rst. Creating file /<>/doc/source/api/keystone.cmd.status.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.caching.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.credential.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.database.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.debug.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.federation.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.ldap.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.security_compliance.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.tokens.rst. Creating file /<>/doc/source/api/keystone.cmd.doctor.tokens_fernet.rst. Creating file /<>/doc/source/api/keystone.common.rst. Creating file /<>/doc/source/api/keystone.common.authorization.rst. Creating file /<>/doc/source/api/keystone.common.context.rst. Creating file /<>/doc/source/api/keystone.common.driver_hints.rst. Creating file /<>/doc/source/api/keystone.common.fernet_utils.rst. Creating file /<>/doc/source/api/keystone.common.json_home.rst. Creating file /<>/doc/source/api/keystone.common.jwt_utils.rst. Creating file /<>/doc/source/api/keystone.common.manager.rst. Creating file /<>/doc/source/api/keystone.common.password_hashing.rst. Creating file /<>/doc/source/api/keystone.common.profiler.rst. Creating file /<>/doc/source/api/keystone.common.provider_api.rst. Creating file /<>/doc/source/api/keystone.common.render_token.rst. Creating file /<>/doc/source/api/keystone.common.tokenless_auth.rst. Creating file /<>/doc/source/api/keystone.common.utils.rst. Creating file /<>/doc/source/api/keystone.common.cache.rst. Creating file /<>/doc/source/api/keystone.common.cache.core.rst. Creating file /<>/doc/source/api/keystone.common.policies.rst. Creating file /<>/doc/source/api/keystone.common.policies.access_rule.rst. Creating file /<>/doc/source/api/keystone.common.policies.access_token.rst. Creating file /<>/doc/source/api/keystone.common.policies.application_credential.rst. Creating file /<>/doc/source/api/keystone.common.policies.auth.rst. Creating file /<>/doc/source/api/keystone.common.policies.base.rst. Creating file /<>/doc/source/api/keystone.common.policies.consumer.rst. Creating file /<>/doc/source/api/keystone.common.policies.credential.rst. Creating file /<>/doc/source/api/keystone.common.policies.domain.rst. Creating file /<>/doc/source/api/keystone.common.policies.domain_config.rst. Creating file /<>/doc/source/api/keystone.common.policies.ec2_credential.rst. Creating file /<>/doc/source/api/keystone.common.policies.endpoint.rst. Creating file /<>/doc/source/api/keystone.common.policies.endpoint_group.rst. Creating file /<>/doc/source/api/keystone.common.policies.grant.rst. Creating file /<>/doc/source/api/keystone.common.policies.group.rst. Creating file /<>/doc/source/api/keystone.common.policies.identity_provider.rst. Creating file /<>/doc/source/api/keystone.common.policies.implied_role.rst. Creating file /<>/doc/source/api/keystone.common.policies.limit.rst. Creating file /<>/doc/source/api/keystone.common.policies.mapping.rst. Creating file /<>/doc/source/api/keystone.common.policies.policy.rst. Creating file /<>/doc/source/api/keystone.common.policies.policy_association.rst. Creating file /<>/doc/source/api/keystone.common.policies.project.rst. Creating file /<>/doc/source/api/keystone.common.policies.project_endpoint.rst. Creating file /<>/doc/source/api/keystone.common.policies.protocol.rst. Creating file /<>/doc/source/api/keystone.common.policies.region.rst. Creating file /<>/doc/source/api/keystone.common.policies.registered_limit.rst. Creating file /<>/doc/source/api/keystone.common.policies.revoke_event.rst. Creating file /<>/doc/source/api/keystone.common.policies.role.rst. Creating file /<>/doc/source/api/keystone.common.policies.role_assignment.rst. Creating file /<>/doc/source/api/keystone.common.policies.service.rst. Creating file /<>/doc/source/api/keystone.common.policies.service_provider.rst. Creating file /<>/doc/source/api/keystone.common.policies.token.rst. Creating file /<>/doc/source/api/keystone.common.policies.token_revocation.rst. Creating file /<>/doc/source/api/keystone.common.policies.trust.rst. Creating file /<>/doc/source/api/keystone.common.policies.user.rst. Creating file /<>/doc/source/api/keystone.common.rbac_enforcer.rst. Creating file /<>/doc/source/api/keystone.common.rbac_enforcer.enforcer.rst. Creating file /<>/doc/source/api/keystone.common.rbac_enforcer.policy.rst. Creating file /<>/doc/source/api/keystone.common.resource_options.rst. Creating file /<>/doc/source/api/keystone.common.resource_options.core.rst. Creating file /<>/doc/source/api/keystone.common.resource_options.options.rst. Creating file /<>/doc/source/api/keystone.common.resource_options.options.immutable.rst. Creating file /<>/doc/source/api/keystone.common.sql.rst. Creating file /<>/doc/source/api/keystone.common.sql.core.rst. Creating file /<>/doc/source/api/keystone.common.sql.upgrades.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.manage.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.005_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.006_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.007_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.008_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.009_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.017_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.018_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.019_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.020_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.021_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.025_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.026_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.027_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.028_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.029_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.038_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.039_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.040_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.041_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.042_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.043_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.044_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.049_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.050_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.051_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.052_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.057_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.058_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.059_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.060_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.061_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.067_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.068_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.069_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.070_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.071_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.074_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.075_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.076_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.077_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.078_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.manage.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.005_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.006_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.007_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.008_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.009_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.017_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.018_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.019_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.020_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.021_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.025_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.026_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.027_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.028_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.029_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.038_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.039_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.040_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.041_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.042_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.043_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.044_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.049_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.050_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.051_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.052_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.057_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.058_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.059_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.060_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.061_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.067_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.068_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.069_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.070_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.071_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.074_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.075_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.076_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.077_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.078_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.manage.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.005_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.006_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.007_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.008_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.009_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.017_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.018_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.019_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.020_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.021_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.025_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.026_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.027_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.028_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.029_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.038_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.039_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.040_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.041_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.042_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.043_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.044_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.049_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.050_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.051_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.052_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.057_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.058_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.059_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.060_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.061_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.067_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.068_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.069_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.070_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.071_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.074_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.075_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.076_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.077_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.078_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.manage.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.067_kilo.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.068_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.069_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.070_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.071_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.072_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.076_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.077_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.078_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.079_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.080_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.087_implied_roles.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.098_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.099_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.100_placeholder.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns.rst. Creating file /<>/doc/source/api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column.rst. Creating file /<>/doc/source/api/keystone.common.validation.rst. Creating file /<>/doc/source/api/keystone.common.validation.parameter_types.rst. Creating file /<>/doc/source/api/keystone.common.validation.validators.rst. Creating file /<>/doc/source/api/keystone.conf.rst. Creating file /<>/doc/source/api/keystone.conf.application_credential.rst. Creating file /<>/doc/source/api/keystone.conf.assignment.rst. Creating file /<>/doc/source/api/keystone.conf.auth.rst. Creating file /<>/doc/source/api/keystone.conf.catalog.rst. Creating file /<>/doc/source/api/keystone.conf.constants.rst. Creating file /<>/doc/source/api/keystone.conf.credential.rst. Creating file /<>/doc/source/api/keystone.conf.default.rst. Creating file /<>/doc/source/api/keystone.conf.domain_config.rst. Creating file /<>/doc/source/api/keystone.conf.endpoint_filter.rst. Creating file /<>/doc/source/api/keystone.conf.endpoint_policy.rst. Creating file /<>/doc/source/api/keystone.conf.eventlet_server.rst. Creating file /<>/doc/source/api/keystone.conf.extra_headers.rst. Creating file /<>/doc/source/api/keystone.conf.federation.rst. Creating file /<>/doc/source/api/keystone.conf.fernet_receipts.rst. Creating file /<>/doc/source/api/keystone.conf.fernet_tokens.rst. Creating file /<>/doc/source/api/keystone.conf.identity.rst. Creating file /<>/doc/source/api/keystone.conf.identity_mapping.rst. Creating file /<>/doc/source/api/keystone.conf.jwt_tokens.rst. Creating file /<>/doc/source/api/keystone.conf.ldap.rst. Creating file /<>/doc/source/api/keystone.conf.memcache.rst. Creating file /<>/doc/source/api/keystone.conf.oauth1.rst. Creating file /<>/doc/source/api/keystone.conf.opts.rst. Creating file /<>/doc/source/api/keystone.conf.policy.rst. Creating file /<>/doc/source/api/keystone.conf.receipt.rst. Creating file /<>/doc/source/api/keystone.conf.resource.rst. Creating file /<>/doc/source/api/keystone.conf.revoke.rst. Creating file /<>/doc/source/api/keystone.conf.role.rst. Creating file /<>/doc/source/api/keystone.conf.saml.rst. Creating file /<>/doc/source/api/keystone.conf.security_compliance.rst. Creating file /<>/doc/source/api/keystone.conf.shadow_users.rst. Creating file /<>/doc/source/api/keystone.conf.token.rst. Creating file /<>/doc/source/api/keystone.conf.tokenless_auth.rst. Creating file /<>/doc/source/api/keystone.conf.totp.rst. Creating file /<>/doc/source/api/keystone.conf.trust.rst. Creating file /<>/doc/source/api/keystone.conf.unified_limit.rst. Creating file /<>/doc/source/api/keystone.conf.utils.rst. Creating file /<>/doc/source/api/keystone.conf.wsgi.rst. Creating file /<>/doc/source/api/keystone.credential.rst. Creating file /<>/doc/source/api/keystone.credential.core.rst. Creating file /<>/doc/source/api/keystone.credential.provider.rst. Creating file /<>/doc/source/api/keystone.credential.schema.rst. Creating file /<>/doc/source/api/keystone.credential.backends.rst. Creating file /<>/doc/source/api/keystone.credential.backends.base.rst. Creating file /<>/doc/source/api/keystone.credential.backends.sql.rst. Creating file /<>/doc/source/api/keystone.credential.providers.rst. Creating file /<>/doc/source/api/keystone.credential.providers.core.rst. Creating file /<>/doc/source/api/keystone.credential.providers.fernet.rst. Creating file /<>/doc/source/api/keystone.credential.providers.fernet.core.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.core.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.backends.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.backends.base.rst. Creating file /<>/doc/source/api/keystone.endpoint_policy.backends.sql.rst. Creating file /<>/doc/source/api/keystone.federation.rst. Creating file /<>/doc/source/api/keystone.federation.constants.rst. Creating file /<>/doc/source/api/keystone.federation.core.rst. Creating file /<>/doc/source/api/keystone.federation.idp.rst. Creating file /<>/doc/source/api/keystone.federation.schema.rst. Creating file /<>/doc/source/api/keystone.federation.utils.rst. Creating file /<>/doc/source/api/keystone.federation.backends.rst. Creating file /<>/doc/source/api/keystone.federation.backends.base.rst. Creating file /<>/doc/source/api/keystone.federation.backends.sql.rst. Creating file /<>/doc/source/api/keystone.identity.rst. Creating file /<>/doc/source/api/keystone.identity.core.rst. Creating file /<>/doc/source/api/keystone.identity.generator.rst. Creating file /<>/doc/source/api/keystone.identity.schema.rst. Creating file /<>/doc/source/api/keystone.identity.backends.rst. Creating file /<>/doc/source/api/keystone.identity.backends.base.rst. Creating file /<>/doc/source/api/keystone.identity.backends.resource_options.rst. Creating file /<>/doc/source/api/keystone.identity.backends.sql.rst. Creating file /<>/doc/source/api/keystone.identity.backends.sql_model.rst. Creating file /<>/doc/source/api/keystone.identity.backends.ldap.rst. Creating file /<>/doc/source/api/keystone.identity.backends.ldap.common.rst. Creating file /<>/doc/source/api/keystone.identity.backends.ldap.core.rst. Creating file /<>/doc/source/api/keystone.identity.backends.ldap.models.rst. Creating file /<>/doc/source/api/keystone.identity.id_generators.rst. Creating file /<>/doc/source/api/keystone.identity.id_generators.sha256.rst. Creating file /<>/doc/source/api/keystone.identity.mapping_backends.rst. Creating file /<>/doc/source/api/keystone.identity.mapping_backends.base.rst. Creating file /<>/doc/source/api/keystone.identity.mapping_backends.mapping.rst. Creating file /<>/doc/source/api/keystone.identity.mapping_backends.sql.rst. Creating file /<>/doc/source/api/keystone.identity.shadow_backends.rst. Creating file /<>/doc/source/api/keystone.identity.shadow_backends.base.rst. Creating file /<>/doc/source/api/keystone.identity.shadow_backends.sql.rst. Creating file /<>/doc/source/api/keystone.limit.rst. Creating file /<>/doc/source/api/keystone.limit.core.rst. Creating file /<>/doc/source/api/keystone.limit.schema.rst. Creating file /<>/doc/source/api/keystone.limit.backends.rst. Creating file /<>/doc/source/api/keystone.limit.backends.base.rst. Creating file /<>/doc/source/api/keystone.limit.backends.sql.rst. Creating file /<>/doc/source/api/keystone.limit.models.rst. Creating file /<>/doc/source/api/keystone.limit.models.base.rst. Creating file /<>/doc/source/api/keystone.limit.models.flat.rst. Creating file /<>/doc/source/api/keystone.limit.models.strict_two_level.rst. Creating file /<>/doc/source/api/keystone.models.rst. Creating file /<>/doc/source/api/keystone.models.receipt_model.rst. Creating file /<>/doc/source/api/keystone.models.revoke_model.rst. Creating file /<>/doc/source/api/keystone.models.token_model.rst. Creating file /<>/doc/source/api/keystone.oauth1.rst. Creating file /<>/doc/source/api/keystone.oauth1.core.rst. Creating file /<>/doc/source/api/keystone.oauth1.schema.rst. Creating file /<>/doc/source/api/keystone.oauth1.validator.rst. Creating file /<>/doc/source/api/keystone.oauth1.backends.rst. Creating file /<>/doc/source/api/keystone.oauth1.backends.base.rst. Creating file /<>/doc/source/api/keystone.oauth1.backends.sql.rst. Creating file /<>/doc/source/api/keystone.policy.rst. Creating file /<>/doc/source/api/keystone.policy.core.rst. Creating file /<>/doc/source/api/keystone.policy.schema.rst. Creating file /<>/doc/source/api/keystone.policy.backends.rst. Creating file /<>/doc/source/api/keystone.policy.backends.base.rst. Creating file /<>/doc/source/api/keystone.policy.backends.rules.rst. Creating file /<>/doc/source/api/keystone.policy.backends.sql.rst. Creating file /<>/doc/source/api/keystone.receipt.rst. Creating file /<>/doc/source/api/keystone.receipt.handlers.rst. Creating file /<>/doc/source/api/keystone.receipt.provider.rst. Creating file /<>/doc/source/api/keystone.receipt.receipt_formatters.rst. Creating file /<>/doc/source/api/keystone.receipt.providers.rst. Creating file /<>/doc/source/api/keystone.receipt.providers.base.rst. Creating file /<>/doc/source/api/keystone.receipt.providers.fernet.rst. Creating file /<>/doc/source/api/keystone.receipt.providers.fernet.core.rst. Creating file /<>/doc/source/api/keystone.resource.rst. Creating file /<>/doc/source/api/keystone.resource.core.rst. Creating file /<>/doc/source/api/keystone.resource.schema.rst. Creating file /<>/doc/source/api/keystone.resource.backends.rst. Creating file /<>/doc/source/api/keystone.resource.backends.base.rst. Creating file /<>/doc/source/api/keystone.resource.backends.resource_options.rst. Creating file /<>/doc/source/api/keystone.resource.backends.sql.rst. Creating file /<>/doc/source/api/keystone.resource.backends.sql_model.rst. Creating file /<>/doc/source/api/keystone.resource.config_backends.rst. Creating file /<>/doc/source/api/keystone.resource.config_backends.base.rst. Creating file /<>/doc/source/api/keystone.resource.config_backends.sql.rst. Creating file /<>/doc/source/api/keystone.revoke.rst. Creating file /<>/doc/source/api/keystone.revoke.core.rst. Creating file /<>/doc/source/api/keystone.revoke.model.rst. Creating file /<>/doc/source/api/keystone.revoke.backends.rst. Creating file /<>/doc/source/api/keystone.revoke.backends.base.rst. Creating file /<>/doc/source/api/keystone.revoke.backends.sql.rst. Creating file /<>/doc/source/api/keystone.server.rst. Creating file /<>/doc/source/api/keystone.server.backends.rst. Creating file /<>/doc/source/api/keystone.server.wsgi.rst. Creating file /<>/doc/source/api/keystone.server.flask.rst. Creating file /<>/doc/source/api/keystone.server.flask.application.rst. Creating file /<>/doc/source/api/keystone.server.flask.common.rst. Creating file /<>/doc/source/api/keystone.server.flask.core.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.json_body.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.req_logging.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.middleware.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.middleware.auth_context.rst. Creating file /<>/doc/source/api/keystone.server.flask.request_processing.middleware.url_normalize.rst. Creating file /<>/doc/source/api/keystone.token.rst. Creating file /<>/doc/source/api/keystone.token.provider.rst. Creating file /<>/doc/source/api/keystone.token.token_formatters.rst. Creating file /<>/doc/source/api/keystone.token.providers.rst. Creating file /<>/doc/source/api/keystone.token.providers.base.rst. Creating file /<>/doc/source/api/keystone.token.providers.fernet.rst. Creating file /<>/doc/source/api/keystone.token.providers.fernet.core.rst. Creating file /<>/doc/source/api/keystone.token.providers.jws.rst. Creating file /<>/doc/source/api/keystone.token.providers.jws.core.rst. Creating file /<>/doc/source/api/keystone.trust.rst. Creating file /<>/doc/source/api/keystone.trust.core.rst. Creating file /<>/doc/source/api/keystone.trust.schema.rst. Creating file /<>/doc/source/api/keystone.trust.backends.rst. Creating file /<>/doc/source/api/keystone.trust.backends.base.rst. Creating file /<>/doc/source/api/keystone.trust.backends.sql.rst. Creating file /<>/doc/source/api/modules.rst. building [mo]: targets for 0 po files that are out of date building [html]: targets for 709 source files that are out of date updating environment: [new config] 709 added, 0 changed, 0 removed reading sources... [ 0%] admin/auth-totp reading sources... [ 0%] admin/authentication-mechanisms reading sources... [ 0%] admin/bootstrap reading sources... [ 0%] admin/case-insensitive reading sources... [ 0%] admin/cli-manage-projects-users-and-roles reading sources... [ 0%] admin/configuration reading sources... [ 0%] admin/configure_tokenless_x509 reading sources... [ 1%] admin/credential-encryption reading sources... [ 1%] admin/event_notifications reading sources... [ 1%] admin/external-authentication reading sources... [ 1%] admin/federation/configure_federation reading sources... [ 1%] admin/federation/federated_identity reading sources... [ 1%] admin/federation/introduction reading sources... [ 1%] admin/federation/mapping_combinations reading sources... [ 2%] admin/fernet-token-faq reading sources... [ 2%] admin/getting-started reading sources... [ 2%] admin/health-check-middleware reading sources... [ 2%] admin/identity-concepts reading sources... [ 2%] admin/identity-sources reading sources... [ 2%] admin/index reading sources... [ 2%] admin/jws-key-rotation reading sources... [ 3%] admin/keystone-features reading sources... [ 3%] admin/manage-services reading sources... [ 3%] admin/manage-trusts reading sources... [ 3%] admin/multi-factor-authentication reading sources... [ 3%] admin/oauth1 reading sources... [ 3%] admin/operations reading sources... [ 3%] admin/resource-options reading sources... [ 4%] admin/service-api-protection reading sources... [ 4%] admin/token-provider reading sources... [ 4%] admin/tokens reading sources... [ 4%] admin/tokens-overview reading sources... [ 4%] admin/unified-limits reading sources... [ 4%] admin/upgrading reading sources... [ 4%] api/keystone reading sources... [ 5%] api/keystone.api reading sources... [ 5%] api/keystone.api.auth reading sources... [ 5%] api/keystone.api.credentials reading sources... [ 5%] api/keystone.api.discovery reading sources... [ 5%] api/keystone.api.domains reading sources... [ 5%] api/keystone.api.ec2tokens reading sources... [ 5%] api/keystone.api.endpoints reading sources... [ 6%] api/keystone.api.groups reading sources... [ 6%] api/keystone.api.limits reading sources... [ 6%] api/keystone.api.os_ep_filter reading sources... [ 6%] api/keystone.api.os_federation reading sources... [ 6%] api/keystone.api.os_inherit reading sources... [ 6%] api/keystone.api.os_oauth1 reading sources... [ 6%] api/keystone.api.os_revoke reading sources... [ 7%] api/keystone.api.os_simple_cert reading sources... [ 7%] api/keystone.api.policy reading sources... [ 7%] api/keystone.api.projects reading sources... [ 7%] api/keystone.api.regions reading sources... [ 7%] api/keystone.api.registered_limits reading sources... [ 7%] api/keystone.api.role_assignments reading sources... [ 7%] api/keystone.api.role_inferences reading sources... [ 8%] api/keystone.api.roles reading sources... [ 8%] api/keystone.api.s3tokens reading sources... [ 8%] api/keystone.api.services reading sources... [ 8%] api/keystone.api.system reading sources... [ 8%] api/keystone.api.trusts reading sources... [ 8%] api/keystone.api.users reading sources... [ 8%] api/keystone.application_credential reading sources... [ 9%] api/keystone.application_credential.backends reading sources... [ 9%] api/keystone.application_credential.backends.base reading sources... [ 9%] api/keystone.application_credential.backends.sql reading sources... [ 9%] api/keystone.application_credential.core reading sources... [ 9%] api/keystone.application_credential.schema reading sources... [ 9%] api/keystone.assignment reading sources... [ 9%] api/keystone.assignment.backends reading sources... [ 10%] api/keystone.assignment.backends.base reading sources... [ 10%] api/keystone.assignment.backends.sql reading sources... [ 10%] api/keystone.assignment.core reading sources... [ 10%] api/keystone.assignment.role_backends reading sources... [ 10%] api/keystone.assignment.role_backends.base reading sources... [ 10%] api/keystone.assignment.role_backends.resource_options reading sources... [ 10%] api/keystone.assignment.role_backends.sql reading sources... [ 11%] api/keystone.assignment.role_backends.sql_model reading sources... [ 11%] api/keystone.assignment.schema reading sources... [ 11%] api/keystone.auth reading sources... [ 11%] api/keystone.auth.core reading sources... [ 11%] api/keystone.auth.plugins reading sources... [ 11%] api/keystone.auth.plugins.application_credential reading sources... [ 11%] api/keystone.auth.plugins.base reading sources... [ 11%] api/keystone.auth.plugins.core reading sources... [ 12%] api/keystone.auth.plugins.external reading sources... [ 12%] api/keystone.auth.plugins.mapped reading sources... [ 12%] api/keystone.auth.plugins.oauth1 reading sources... [ 12%] api/keystone.auth.plugins.password reading sources... [ 12%] api/keystone.auth.plugins.token reading sources... [ 12%] api/keystone.auth.plugins.totp reading sources... [ 12%] api/keystone.auth.schema reading sources... [ 13%] api/keystone.catalog reading sources... [ 13%] api/keystone.catalog.backends reading sources... [ 13%] api/keystone.catalog.backends.base reading sources... [ 13%] api/keystone.catalog.backends.sql reading sources... [ 13%] api/keystone.catalog.backends.templated reading sources... [ 13%] api/keystone.catalog.core reading sources... [ 13%] api/keystone.catalog.schema reading sources... [ 14%] api/keystone.cmd reading sources... [ 14%] api/keystone.cmd.bootstrap reading sources... [ 14%] api/keystone.cmd.cli reading sources... [ 14%] api/keystone.cmd.doctor reading sources... [ 14%] api/keystone.cmd.doctor.caching reading sources... [ 14%] api/keystone.cmd.doctor.credential reading sources... [ 14%] api/keystone.cmd.doctor.database reading sources... [ 15%] api/keystone.cmd.doctor.debug reading sources... [ 15%] api/keystone.cmd.doctor.federation reading sources... [ 15%] api/keystone.cmd.doctor.ldap reading sources... [ 15%] api/keystone.cmd.doctor.security_compliance reading sources... [ 15%] api/keystone.cmd.doctor.tokens reading sources... [ 15%] api/keystone.cmd.doctor.tokens_fernet reading sources... [ 15%] api/keystone.cmd.manage reading sources... [ 16%] api/keystone.cmd.status reading sources... [ 16%] api/keystone.common reading sources... [ 16%] api/keystone.common.authorization reading sources... [ 16%] api/keystone.common.cache reading sources... [ 16%] api/keystone.common.cache.core reading sources... [ 16%] api/keystone.common.context reading sources... [ 16%] api/keystone.common.driver_hints reading sources... [ 17%] api/keystone.common.fernet_utils reading sources... [ 17%] api/keystone.common.json_home reading sources... [ 17%] api/keystone.common.jwt_utils reading sources... [ 17%] api/keystone.common.manager reading sources... [ 17%] api/keystone.common.password_hashing reading sources... [ 17%] api/keystone.common.policies reading sources... [ 17%] api/keystone.common.policies.access_rule reading sources... [ 18%] api/keystone.common.policies.access_token reading sources... [ 18%] api/keystone.common.policies.application_credential reading sources... [ 18%] api/keystone.common.policies.auth reading sources... [ 18%] api/keystone.common.policies.base reading sources... [ 18%] api/keystone.common.policies.consumer reading sources... [ 18%] api/keystone.common.policies.credential reading sources... [ 18%] api/keystone.common.policies.domain reading sources... [ 19%] api/keystone.common.policies.domain_config reading sources... [ 19%] api/keystone.common.policies.ec2_credential reading sources... [ 19%] api/keystone.common.policies.endpoint reading sources... [ 19%] api/keystone.common.policies.endpoint_group reading sources... [ 19%] api/keystone.common.policies.grant reading sources... [ 19%] api/keystone.common.policies.group reading sources... [ 19%] api/keystone.common.policies.identity_provider reading sources... [ 20%] api/keystone.common.policies.implied_role reading sources... [ 20%] api/keystone.common.policies.limit reading sources... [ 20%] api/keystone.common.policies.mapping reading sources... [ 20%] api/keystone.common.policies.policy reading sources... [ 20%] api/keystone.common.policies.policy_association reading sources... [ 20%] api/keystone.common.policies.project reading sources... [ 20%] api/keystone.common.policies.project_endpoint reading sources... [ 21%] api/keystone.common.policies.protocol reading sources... [ 21%] api/keystone.common.policies.region reading sources... [ 21%] api/keystone.common.policies.registered_limit reading sources... [ 21%] api/keystone.common.policies.revoke_event reading sources... [ 21%] api/keystone.common.policies.role reading sources... [ 21%] api/keystone.common.policies.role_assignment reading sources... [ 21%] api/keystone.common.policies.service reading sources... [ 22%] api/keystone.common.policies.service_provider reading sources... [ 22%] api/keystone.common.policies.token reading sources... [ 22%] api/keystone.common.policies.token_revocation reading sources... [ 22%] api/keystone.common.policies.trust reading sources... [ 22%] api/keystone.common.policies.user reading sources... [ 22%] api/keystone.common.profiler reading sources... [ 22%] api/keystone.common.provider_api reading sources... [ 22%] api/keystone.common.rbac_enforcer reading sources... [ 23%] api/keystone.common.rbac_enforcer.enforcer reading sources... [ 23%] api/keystone.common.rbac_enforcer.policy reading sources... [ 23%] api/keystone.common.render_token reading sources... [ 23%] api/keystone.common.resource_options reading sources... [ 23%] api/keystone.common.resource_options.core reading sources... [ 23%] api/keystone.common.resource_options.options reading sources... [ 23%] api/keystone.common.resource_options.options.immutable reading sources... [ 24%] api/keystone.common.sql reading sources... [ 24%] api/keystone.common.sql.contract_repo reading sources... [ 24%] api/keystone.common.sql.contract_repo.manage reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable reading sources... [ 24%] api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.005_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.006_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.007_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.008_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.009_placeholder reading sources... [ 25%] api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options reading sources... [ 26%] api/keystone.common.sql.contract_repo.versions.017_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.018_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.019_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.020_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.021_placeholder reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes reading sources... [ 27%] api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.025_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.026_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.027_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.028_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.029_placeholder reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table reading sources... [ 28%] api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit reading sources... [ 29%] api/keystone.common.sql.contract_repo.versions.038_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.039_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.040_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.041_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.042_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.043_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.044_placeholder reading sources... [ 30%] api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.049_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.050_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.051_placeholder reading sources... [ 31%] api/keystone.common.sql.contract_repo.versions.052_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.057_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.058_placeholder reading sources... [ 32%] api/keystone.common.sql.contract_repo.versions.059_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.060_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.061_placeholder reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table reading sources... [ 33%] api/keystone.common.sql.contract_repo.versions.067_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.068_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.069_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.070_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.071_placeholder reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership reading sources... [ 34%] api/keystone.common.sql.contract_repo.versions.074_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.075_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.076_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.077_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.078_placeholder reading sources... [ 35%] api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit reading sources... [ 35%] api/keystone.common.sql.core reading sources... [ 35%] api/keystone.common.sql.data_migration_repo reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.manage reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at reading sources... [ 36%] api/keystone.common.sql.data_migration_repo.versions.005_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.006_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.007_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.008_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.009_placeholder reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user reading sources... [ 37%] api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.017_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.018_placeholder reading sources... [ 38%] api/keystone.common.sql.data_migration_repo.versions.019_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.020_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.021_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.025_placeholder reading sources... [ 39%] api/keystone.common.sql.data_migration_repo.versions.026_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.027_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.028_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.029_placeholder reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust reading sources... [ 40%] api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.038_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.039_placeholder reading sources... [ 41%] api/keystone.common.sql.data_migration_repo.versions.040_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.041_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.042_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.043_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.044_placeholder reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column reading sources... [ 42%] api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.049_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.050_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.051_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.052_placeholder reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table reading sources... [ 43%] api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.057_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.058_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.059_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.060_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.061_placeholder reading sources... [ 44%] api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.067_placeholder reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.068_placeholder reading sources... [ 45%] api/keystone.common.sql.data_migration_repo.versions.069_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.070_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.071_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.074_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.075_placeholder reading sources... [ 46%] api/keystone.common.sql.data_migration_repo.versions.076_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.077_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.078_placeholder reading sources... [ 47%] api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit reading sources... [ 47%] api/keystone.common.sql.expand_repo reading sources... [ 47%] api/keystone.common.sql.expand_repo.manage reading sources... [ 47%] api/keystone.common.sql.expand_repo.versions reading sources... [ 47%] api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.005_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.006_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.007_placeholder reading sources... [ 48%] api/keystone.common.sql.expand_repo.versions.008_placeholder reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.009_placeholder reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table reading sources... [ 49%] api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.017_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.018_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.019_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.020_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.021_placeholder reading sources... [ 50%] api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.025_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.026_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.027_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.028_placeholder reading sources... [ 51%] api/keystone.common.sql.expand_repo.versions.029_placeholder reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table reading sources... [ 52%] api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.038_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.039_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.040_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.041_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.042_placeholder reading sources... [ 53%] api/keystone.common.sql.expand_repo.versions.043_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.044_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.049_placeholder reading sources... [ 54%] api/keystone.common.sql.expand_repo.versions.050_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.051_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.052_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.057_placeholder reading sources... [ 55%] api/keystone.common.sql.expand_repo.versions.058_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.059_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.060_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.061_placeholder reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table reading sources... [ 56%] api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.067_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.068_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.069_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.070_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.071_placeholder reading sources... [ 57%] api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.074_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.075_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.076_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.077_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.078_placeholder reading sources... [ 58%] api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit reading sources... [ 59%] api/keystone.common.sql.migrate_repo reading sources... [ 59%] api/keystone.common.sql.migrate_repo.manage reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.067_kilo reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.068_placeholder reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.069_placeholder reading sources... [ 59%] api/keystone.common.sql.migrate_repo.versions.070_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.071_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.072_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.076_placeholder reading sources... [ 60%] api/keystone.common.sql.migrate_repo.versions.077_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.078_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.079_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.080_placeholder reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables reading sources... [ 61%] api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.087_implied_roles reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables reading sources... [ 62%] api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint reading sources... [ 63%] api/keystone.common.sql.migrate_repo.versions.098_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.099_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.100_placeholder reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint reading sources... [ 64%] api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns reading sources... [ 65%] api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column reading sources... [ 65%] api/keystone.common.sql.upgrades reading sources... [ 65%] api/keystone.common.tokenless_auth reading sources... [ 65%] api/keystone.common.utils reading sources... [ 66%] api/keystone.common.validation reading sources... [ 66%] api/keystone.common.validation.parameter_types reading sources... [ 66%] api/keystone.common.validation.validators reading sources... [ 66%] api/keystone.conf reading sources... [ 66%] api/keystone.conf.application_credential reading sources... [ 66%] api/keystone.conf.assignment reading sources... [ 66%] api/keystone.conf.auth reading sources... [ 66%] api/keystone.conf.catalog reading sources... [ 67%] api/keystone.conf.constants reading sources... [ 67%] api/keystone.conf.credential reading sources... [ 67%] api/keystone.conf.default reading sources... [ 67%] api/keystone.conf.domain_config reading sources... [ 67%] api/keystone.conf.endpoint_filter reading sources... [ 67%] api/keystone.conf.endpoint_policy reading sources... [ 67%] api/keystone.conf.eventlet_server reading sources... [ 68%] api/keystone.conf.extra_headers reading sources... [ 68%] api/keystone.conf.federation reading sources... [ 68%] api/keystone.conf.fernet_receipts reading sources... [ 68%] api/keystone.conf.fernet_tokens reading sources... [ 68%] api/keystone.conf.identity reading sources... [ 68%] api/keystone.conf.identity_mapping reading sources... [ 68%] api/keystone.conf.jwt_tokens reading sources... [ 69%] api/keystone.conf.ldap reading sources... [ 69%] api/keystone.conf.memcache reading sources... [ 69%] api/keystone.conf.oauth1 reading sources... [ 69%] api/keystone.conf.opts reading sources... [ 69%] api/keystone.conf.policy reading sources... [ 69%] api/keystone.conf.receipt reading sources... [ 69%] api/keystone.conf.resource reading sources... [ 70%] api/keystone.conf.revoke reading sources... [ 70%] api/keystone.conf.role reading sources... [ 70%] api/keystone.conf.saml reading sources... [ 70%] api/keystone.conf.security_compliance reading sources... [ 70%] api/keystone.conf.shadow_users reading sources... [ 70%] api/keystone.conf.token reading sources... [ 70%] api/keystone.conf.tokenless_auth reading sources... [ 71%] api/keystone.conf.totp reading sources... [ 71%] api/keystone.conf.trust reading sources... [ 71%] api/keystone.conf.unified_limit reading sources... [ 71%] api/keystone.conf.utils reading sources... [ 71%] api/keystone.conf.wsgi reading sources... [ 71%] api/keystone.credential reading sources... [ 71%] api/keystone.credential.backends reading sources... [ 72%] api/keystone.credential.backends.base reading sources... [ 72%] api/keystone.credential.backends.sql reading sources... [ 72%] api/keystone.credential.core reading sources... [ 72%] api/keystone.credential.provider reading sources... [ 72%] api/keystone.credential.providers reading sources... [ 72%] api/keystone.credential.providers.core reading sources... [ 72%] api/keystone.credential.providers.fernet reading sources... [ 73%] api/keystone.credential.providers.fernet.core reading sources... [ 73%] api/keystone.credential.schema reading sources... [ 73%] api/keystone.endpoint_policy reading sources... [ 73%] api/keystone.endpoint_policy.backends reading sources... [ 73%] api/keystone.endpoint_policy.backends.base reading sources... [ 73%] api/keystone.endpoint_policy.backends.sql reading sources... [ 73%] api/keystone.endpoint_policy.core reading sources... [ 74%] api/keystone.exception reading sources... [ 74%] api/keystone.federation reading sources... [ 74%] api/keystone.federation.backends reading sources... [ 74%] api/keystone.federation.backends.base reading sources... [ 74%] api/keystone.federation.backends.sql reading sources... [ 74%] api/keystone.federation.constants reading sources... [ 74%] api/keystone.federation.core reading sources... [ 75%] api/keystone.federation.idp reading sources... [ 75%] api/keystone.federation.schema reading sources... [ 75%] api/keystone.federation.utils reading sources... [ 75%] api/keystone.i18n reading sources... [ 75%] api/keystone.identity reading sources... [ 75%] api/keystone.identity.backends reading sources... [ 75%] api/keystone.identity.backends.base reading sources... [ 76%] api/keystone.identity.backends.ldap reading sources... [ 76%] api/keystone.identity.backends.ldap.common reading sources... [ 76%] api/keystone.identity.backends.ldap.core reading sources... [ 76%] api/keystone.identity.backends.ldap.models reading sources... [ 76%] api/keystone.identity.backends.resource_options reading sources... [ 76%] api/keystone.identity.backends.sql reading sources... [ 76%] api/keystone.identity.backends.sql_model reading sources... [ 77%] api/keystone.identity.core reading sources... [ 77%] api/keystone.identity.generator reading sources... [ 77%] api/keystone.identity.id_generators reading sources... [ 77%] api/keystone.identity.id_generators.sha256 reading sources... [ 77%] api/keystone.identity.mapping_backends reading sources... [ 77%] api/keystone.identity.mapping_backends.base reading sources... [ 77%] api/keystone.identity.mapping_backends.mapping reading sources... [ 77%] api/keystone.identity.mapping_backends.sql reading sources... [ 78%] api/keystone.identity.schema reading sources... [ 78%] api/keystone.identity.shadow_backends reading sources... [ 78%] api/keystone.identity.shadow_backends.base reading sources... [ 78%] api/keystone.identity.shadow_backends.sql reading sources... [ 78%] api/keystone.limit reading sources... [ 78%] api/keystone.limit.backends reading sources... [ 78%] api/keystone.limit.backends.base reading sources... [ 79%] api/keystone.limit.backends.sql reading sources... [ 79%] api/keystone.limit.core reading sources... [ 79%] api/keystone.limit.models reading sources... [ 79%] api/keystone.limit.models.base reading sources... [ 79%] api/keystone.limit.models.flat reading sources... [ 79%] api/keystone.limit.models.strict_two_level reading sources... [ 79%] api/keystone.limit.schema reading sources... [ 80%] api/keystone.models reading sources... [ 80%] api/keystone.models.receipt_model reading sources... [ 80%] api/keystone.models.revoke_model reading sources... [ 80%] api/keystone.models.token_model reading sources... [ 80%] api/keystone.notifications reading sources... [ 80%] api/keystone.oauth1 reading sources... [ 80%] api/keystone.oauth1.backends reading sources... [ 81%] api/keystone.oauth1.backends.base reading sources... [ 81%] api/keystone.oauth1.backends.sql reading sources... [ 81%] api/keystone.oauth1.core reading sources... [ 81%] api/keystone.oauth1.schema reading sources... [ 81%] api/keystone.oauth1.validator reading sources... [ 81%] api/keystone.policy reading sources... [ 81%] api/keystone.policy.backends reading sources... [ 82%] api/keystone.policy.backends.base reading sources... [ 82%] api/keystone.policy.backends.rules reading sources... [ 82%] api/keystone.policy.backends.sql reading sources... [ 82%] api/keystone.policy.core reading sources... [ 82%] api/keystone.policy.schema reading sources... [ 82%] api/keystone.receipt reading sources... [ 82%] api/keystone.receipt.handlers reading sources... [ 83%] api/keystone.receipt.provider reading sources... [ 83%] api/keystone.receipt.providers reading sources... [ 83%] api/keystone.receipt.providers.base reading sources... [ 83%] api/keystone.receipt.providers.fernet reading sources... [ 83%] api/keystone.receipt.providers.fernet.core reading sources... [ 83%] api/keystone.receipt.receipt_formatters reading sources... [ 83%] api/keystone.resource reading sources... [ 84%] api/keystone.resource.backends reading sources... [ 84%] api/keystone.resource.backends.base reading sources... [ 84%] api/keystone.resource.backends.resource_options reading sources... [ 84%] api/keystone.resource.backends.sql reading sources... [ 84%] api/keystone.resource.backends.sql_model reading sources... [ 84%] api/keystone.resource.config_backends reading sources... [ 84%] api/keystone.resource.config_backends.base reading sources... [ 85%] api/keystone.resource.config_backends.sql reading sources... [ 85%] api/keystone.resource.core reading sources... [ 85%] api/keystone.resource.schema reading sources... [ 85%] api/keystone.revoke reading sources... [ 85%] api/keystone.revoke.backends reading sources... [ 85%] api/keystone.revoke.backends.base reading sources... [ 85%] api/keystone.revoke.backends.sql reading sources... [ 86%] api/keystone.revoke.core reading sources... [ 86%] api/keystone.revoke.model reading sources... [ 86%] api/keystone.server reading sources... [ 86%] api/keystone.server.backends reading sources... [ 86%] api/keystone.server.flask reading sources... [ 86%] api/keystone.server.flask.application reading sources... [ 86%] api/keystone.server.flask.common reading sources... [ 87%] api/keystone.server.flask.core reading sources... [ 87%] api/keystone.server.flask.request_processing reading sources... [ 87%] api/keystone.server.flask.request_processing.json_body reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware.auth_context reading sources... [ 87%] api/keystone.server.flask.request_processing.middleware.url_normalize reading sources... [ 87%] api/keystone.server.flask.request_processing.req_logging reading sources... [ 88%] api/keystone.server.wsgi reading sources... [ 88%] api/keystone.token reading sources... [ 88%] api/keystone.token.provider reading sources... [ 88%] api/keystone.token.providers reading sources... [ 88%] api/keystone.token.providers.base reading sources... [ 88%] api/keystone.token.providers.fernet reading sources... [ 88%] api/keystone.token.providers.fernet.core reading sources... [ 88%] api/keystone.token.providers.jws reading sources... [ 89%] api/keystone.token.providers.jws.core reading sources... [ 89%] api/keystone.token.token_formatters reading sources... [ 89%] api/keystone.trust reading sources... [ 89%] api/keystone.trust.backends reading sources... [ 89%] api/keystone.trust.backends.base reading sources... [ 89%] api/keystone.trust.backends.sql reading sources... [ 89%] api/keystone.trust.core reading sources... [ 90%] api/keystone.trust.schema reading sources... [ 90%] api/keystone.version reading sources... [ 90%] api/modules reading sources... [ 90%] api_curl_examples reading sources... [ 90%] cli/commands reading sources... [ 90%] cli/index reading sources... [ 90%] cli/keystone-manage reading sources... [ 91%] cli/keystone-status reading sources... [ 91%] code_documentation reading sources... [ 91%] configuration/config-options loading config file config-generator/keystone.conf WARNING:stevedore.named:Could not load keystone reading sources... [ 91%] configuration/index reading sources... [ 91%] configuration/policy WARNING:stevedore.named:Could not load keystone reading sources... [ 91%] configuration/samples/index reading sources... [ 91%] configuration/samples/keystone-conf reading sources... [ 92%] configuration/samples/logging-conf reading sources... [ 92%] configuration/samples/policy-yaml reading sources... [ 92%] contributor/api_change_tutorial reading sources... [ 92%] contributor/architecture reading sources... [ 92%] contributor/auth-plugins reading sources... [ 92%] contributor/caching-layer reading sources... [ 92%] contributor/contributing reading sources... [ 93%] contributor/database-migrations reading sources... [ 93%] contributor/developing-drivers reading sources... [ 93%] contributor/doctor-checks reading sources... [ 93%] contributor/filtering-responsibilities reading sources... [ 93%] contributor/how-can-i-help reading sources... [ 93%] contributor/http-api reading sources... [ 93%] contributor/id-manage reading sources... [ 94%] contributor/index reading sources... [ 94%] contributor/list-truncation reading sources... [ 94%] contributor/programming-exercises reading sources... [ 94%] contributor/proposing-features reading sources... [ 94%] contributor/release-notes reading sources... [ 94%] contributor/service-catalog reading sources... [ 94%] contributor/services reading sources... [ 95%] contributor/set-up-keystone reading sources... [ 95%] contributor/testing-keystone reading sources... [ 95%] contributor/translated-responses reading sources... [ 95%] contributor/vision-reflection reading sources... [ 95%] getting-started/architecture reading sources... [ 95%] getting-started/community reading sources... [ 95%] getting-started/index reading sources... [ 96%] getting-started/policy_mapping reading sources... [ 96%] index reading sources... [ 96%] indices-tables reading sources... [ 96%] install/get-started-obs reading sources... [ 96%] install/get-started-rdo reading sources... [ 96%] install/get-started-ubuntu reading sources... [ 96%] install/index reading sources... [ 97%] install/index-obs reading sources... [ 97%] install/index-rdo reading sources... [ 97%] install/index-ubuntu reading sources... [ 97%] install/keystone-install-obs reading sources... [ 97%] install/keystone-install-rdo reading sources... [ 97%] install/keystone-install-ubuntu reading sources... [ 97%] install/keystone-openrc-obs reading sources... [ 98%] install/keystone-openrc-rdo reading sources... [ 98%] install/keystone-openrc-ubuntu reading sources... [ 98%] install/keystone-users-obs reading sources... [ 98%] install/keystone-users-rdo reading sources... [ 98%] install/keystone-users-ubuntu reading sources... [ 98%] install/keystone-verify-obs reading sources... [ 98%] install/keystone-verify-rdo reading sources... [ 99%] install/keystone-verify-ubuntu reading sources... [ 99%] install/shared/note_configuration_vary_by_distribution reading sources... [ 99%] user/application_credentials reading sources... [ 99%] user/index reading sources... [ 99%] user/json_home reading sources... [ 99%] user/multi-factor-authentication reading sources... [ 99%] user/supported_clients reading sources... [100%] user/trusts WARNING: autodoc: failed to import module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.credentials' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.discovery' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.domains' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.ec2tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.endpoints' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.groups' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.limits' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_ep_filter' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_inherit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.os_simple_cert' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.projects' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.regions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.registered_limits' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.role_assignments' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.role_inferences' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.s3tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.services' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.system' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.trusts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'api.users' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'application_credential.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.role_backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'assignment.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.external' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.mapped' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.password' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.plugins.totp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'auth.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.backends.templated' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'catalog.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.bootstrap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.cli' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.caching' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.database' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.debug' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.security_compliance' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.doctor.tokens_fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'cmd.status' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.authorization' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.cache' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.cache.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.context' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.driver_hints' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.fernet_utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.json_home' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.jwt_utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.manager' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.password_hashing' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.access_token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.consumer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.domain_config' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.ec2_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.endpoint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.endpoint_group' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.grant' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.group' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.identity_provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.implied_role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.policy_association' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.project' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.project_endpoint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.protocol' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.region' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.revoke_event' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.role_assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.service' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.service_provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.token_revocation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.policies.user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.profiler' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.provider_api' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer.enforcer' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.rbac_enforcer.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.render_token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.resource_options.options.immutable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.001_contract_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.010_contract_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.015_contract_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.016_contract_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.022_contract_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.024_contract_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.030_contract_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.031_contract_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.033_contract_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.034_contract_add_application_credentials_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.045_contract_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.054_contract_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.055_contract_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.063_contract_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.066_contract_add_resource_options_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.072_contract_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.073_contract_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.contract_repo.versions.079_contract_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.001_data_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.016_migrate_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.031_migrate_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.033_migrate_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.001_expand_initial_null_migration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.002_password_created_at_not_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.004_reset_password_created_at' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.005_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.006_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.007_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.008_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.009_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.010_expand_add_revocation_event_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.015_expand_update_federated_user_domain' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.016_expand_add_user_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.017_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.018_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.019_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.020_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.021_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.022_expand_add_default_project_id_index' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.024_expand_create_created_at_int_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.025_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.026_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.027_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.028_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.029_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.030_expand_add_project_tags_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.031_expand_system_assignment_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.033_expand_add_limits_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.034_expand_add_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.038_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.039_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.040_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.041_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.042_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.043_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.044_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.045_expand_add_description_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.049_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.050_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.051_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.052_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.054_expand_drop_old_passoword_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.055_expand_add_domain_to_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.057_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.058_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.059_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.060_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.061_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.063_expand_drop_limit_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.067_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.072_expand_drop_domain_id_fk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.073_expand_expiring_group_membership' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.074_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.075_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.expand_repo.versions.079_expand_update_local_id_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.manage' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.067_kilo' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.068_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.069_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.070_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.071_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.072_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.074_add_is_domain_project' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.075_confirm_config_registration' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.076_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.077_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.078_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.079_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.080_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.081_add_endpoint_policy_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.082_add_federation_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.083_add_oauth1_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.084_add_revoke_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.085_add_endpoint_filtering_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.087_implied_roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.088_domain_specific_roles' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.089_add_root_of_all_domains' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.090_add_local_user_and_password_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.093_migrate_domains_to_projects' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.094_add_federated_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.096_drop_role_name_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.098_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.099_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.100_placeholder' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.101_drop_role_name_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.102_drop_domain_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.103_add_nonlocal_user_table' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.105_add_password_date_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.107_add_user_date_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.108_add_failed_auth_columns' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.migrate_repo.versions.109_add_password_self_service_column' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.sql.upgrades' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.tokenless_auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation.parameter_types' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'common.validation.validators' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.application_credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.assignment' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.catalog' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.constants' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.default' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.domain_config' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.endpoint_filter' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.endpoint_policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.eventlet_server' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.extra_headers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.fernet_receipts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.fernet_tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.identity' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.identity_mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.jwt_tokens' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.memcache' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.opts' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.receipt' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.resource' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.role' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.saml' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.security_compliance' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.shadow_users' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.tokenless_auth' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.totp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.unified_limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'conf.wsgi' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'credential.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'endpoint_policy.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'exception' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.constants' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.idp' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'federation.utils' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'i18n' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.ldap.models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.generator' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.id_generators' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.id_generators.sha256' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.mapping' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.mapping_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'identity.shadow_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.flat' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.models.strict_two_level' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'limit.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.receipt_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.revoke_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'models.token_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'notifications' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'oauth1.validator' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.rules' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'policy.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.handlers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'receipt.receipt_formatters' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.resource_options' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.backends.sql_model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.config_backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'resource.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'revoke.model' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.application' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.common' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.json_body' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware.auth_context' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.middleware.url_normalize' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.flask.request_processing.req_logging' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'server.wsgi' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.provider' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.fernet' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.fernet.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.jws' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.providers.jws.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'token.token_formatters' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends.base' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.backends.sql' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.core' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'trust.schema' from module 'keystone'; the following exception was raised: No module named 'keystone' WARNING: autodoc: failed to import module 'version' from module 'keystone'; the following exception was raised: No module named 'keystone' looking for now-outdated files... none found pickling environment... done checking consistency... done preparing documents... done writing output... [ 0%] admin/auth-totp [openstackdocstheme] Could not get modification time of doc/source/admin/auth-totp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/auth-totp' writing output... [ 0%] admin/authentication-mechanisms [openstackdocstheme] Could not get modification time of doc/source/admin/authentication-mechanisms.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/authentication-mechanisms' writing output... [ 0%] admin/bootstrap [openstackdocstheme] Could not get modification time of doc/source/admin/bootstrap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/bootstrap' writing output... [ 0%] admin/case-insensitive [openstackdocstheme] Could not get modification time of doc/source/admin/case-insensitive.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/case-insensitive' writing output... [ 0%] admin/cli-manage-projects-users-and-roles [openstackdocstheme] Could not get modification time of doc/source/admin/cli-manage-projects-users-and-roles.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/cli-manage-projects-users-and-roles' writing output... [ 0%] admin/configuration [openstackdocstheme] Could not get modification time of doc/source/admin/configuration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/configuration' writing output... [ 0%] admin/configure_tokenless_x509 [openstackdocstheme] Could not get modification time of doc/source/admin/configure_tokenless_x509.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/configure_tokenless_x509' writing output... [ 1%] admin/credential-encryption [openstackdocstheme] Could not get modification time of doc/source/admin/credential-encryption.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/credential-encryption' writing output... [ 1%] admin/event_notifications [openstackdocstheme] Could not get modification time of doc/source/admin/event_notifications.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/event_notifications' writing output... [ 1%] admin/external-authentication [openstackdocstheme] Could not get modification time of doc/source/admin/external-authentication.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/external-authentication' writing output... [ 1%] admin/federation/configure_federation [openstackdocstheme] Could not get modification time of doc/source/admin/federation/configure_federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/federation/configure_federation' writing output... [ 1%] admin/federation/federated_identity [openstackdocstheme] Could not get modification time of doc/source/admin/federation/federated_identity.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/federation/federated_identity' writing output... [ 1%] admin/federation/introduction [openstackdocstheme] Could not get modification time of doc/source/admin/federation/introduction.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/federation/introduction' writing output... [ 1%] admin/federation/mapping_combinations [openstackdocstheme] Could not get modification time of doc/source/admin/federation/mapping_combinations.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/federation/mapping_combinations' writing output... [ 2%] admin/fernet-token-faq [openstackdocstheme] Could not get modification time of doc/source/admin/fernet-token-faq.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/fernet-token-faq' writing output... [ 2%] admin/getting-started [openstackdocstheme] Could not get modification time of doc/source/admin/getting-started.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/getting-started' writing output... [ 2%] admin/health-check-middleware [openstackdocstheme] Could not get modification time of doc/source/admin/health-check-middleware.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/health-check-middleware' writing output... [ 2%] admin/identity-concepts [openstackdocstheme] Could not get modification time of doc/source/admin/identity-concepts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/identity-concepts' writing output... [ 2%] admin/identity-sources [openstackdocstheme] Could not get modification time of doc/source/admin/identity-sources.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/identity-sources' writing output... [ 2%] admin/index [openstackdocstheme] Could not get modification time of doc/source/admin/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/index' writing output... [ 2%] admin/jws-key-rotation [openstackdocstheme] Could not get modification time of doc/source/admin/jws-key-rotation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/jws-key-rotation' writing output... [ 3%] admin/keystone-features [openstackdocstheme] Could not get modification time of doc/source/admin/keystone-features.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/keystone-features' writing output... [ 3%] admin/manage-services [openstackdocstheme] Could not get modification time of doc/source/admin/manage-services.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/manage-services' writing output... [ 3%] admin/manage-trusts [openstackdocstheme] Could not get modification time of doc/source/admin/manage-trusts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/manage-trusts' writing output... [ 3%] admin/multi-factor-authentication [openstackdocstheme] Could not get modification time of doc/source/admin/multi-factor-authentication.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/multi-factor-authentication' writing output... [ 3%] admin/oauth1 [openstackdocstheme] Could not get modification time of doc/source/admin/oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/oauth1' writing output... [ 3%] admin/operations [openstackdocstheme] Could not get modification time of doc/source/admin/operations.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/operations' writing output... [ 3%] admin/resource-options [openstackdocstheme] Could not get modification time of doc/source/admin/resource-options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/resource-options' writing output... [ 4%] admin/service-api-protection [openstackdocstheme] Could not get modification time of doc/source/admin/service-api-protection.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/service-api-protection' writing output... [ 4%] admin/token-provider [openstackdocstheme] Could not get modification time of doc/source/admin/token-provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/token-provider' writing output... [ 4%] admin/tokens [openstackdocstheme] Could not get modification time of doc/source/admin/tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/tokens' writing output... [ 4%] admin/tokens-overview [openstackdocstheme] Could not get modification time of doc/source/admin/tokens-overview.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/tokens-overview' writing output... [ 4%] admin/unified-limits [openstackdocstheme] Could not get modification time of doc/source/admin/unified-limits.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/unified-limits' writing output... [ 4%] admin/upgrading [openstackdocstheme] Could not get modification time of doc/source/admin/upgrading.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'admin/upgrading' writing output... [ 4%] api/keystone [openstackdocstheme] Could not get modification time of doc/source/api/keystone.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone' writing output... [ 5%] api/keystone.api [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api' writing output... [ 5%] api/keystone.api.auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.auth' writing output... [ 5%] api/keystone.api.credentials [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.credentials.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.credentials' writing output... [ 5%] api/keystone.api.discovery [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.discovery.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.discovery' writing output... [ 5%] api/keystone.api.domains [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.domains.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.domains' writing output... [ 5%] api/keystone.api.ec2tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.ec2tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.ec2tokens' writing output... [ 5%] api/keystone.api.endpoints [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.endpoints.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.endpoints' writing output... [ 6%] api/keystone.api.groups [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.groups.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.groups' writing output... [ 6%] api/keystone.api.limits [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.limits.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.limits' writing output... [ 6%] api/keystone.api.os_ep_filter [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_ep_filter.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_ep_filter' writing output... [ 6%] api/keystone.api.os_federation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_federation' writing output... [ 6%] api/keystone.api.os_inherit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_inherit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_inherit' writing output... [ 6%] api/keystone.api.os_oauth1 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_oauth1' writing output... [ 6%] api/keystone.api.os_revoke [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_revoke.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_revoke' writing output... [ 7%] api/keystone.api.os_simple_cert [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.os_simple_cert.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.os_simple_cert' writing output... [ 7%] api/keystone.api.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.policy' writing output... [ 7%] api/keystone.api.projects [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.projects.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.projects' writing output... [ 7%] api/keystone.api.regions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.regions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.regions' writing output... [ 7%] api/keystone.api.registered_limits [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.registered_limits.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.registered_limits' writing output... [ 7%] api/keystone.api.role_assignments [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.role_assignments.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.role_assignments' writing output... [ 7%] api/keystone.api.role_inferences [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.role_inferences.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.role_inferences' writing output... [ 8%] api/keystone.api.roles [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.roles.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.roles' writing output... [ 8%] api/keystone.api.s3tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.s3tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.s3tokens' writing output... [ 8%] api/keystone.api.services [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.services.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.services' writing output... [ 8%] api/keystone.api.system [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.system.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.system' writing output... [ 8%] api/keystone.api.trusts [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.trusts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.trusts' writing output... [ 8%] api/keystone.api.users [openstackdocstheme] Could not get modification time of doc/source/api/keystone.api.users.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.api.users' writing output... [ 8%] api/keystone.application_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential' writing output... [ 9%] api/keystone.application_credential.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.backends' writing output... [ 9%] api/keystone.application_credential.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.backends.base' writing output... [ 9%] api/keystone.application_credential.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.backends.sql' writing output... [ 9%] api/keystone.application_credential.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.core' writing output... [ 9%] api/keystone.application_credential.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.application_credential.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.application_credential.schema' writing output... [ 9%] api/keystone.assignment [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment' writing output... [ 9%] api/keystone.assignment.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.backends' writing output... [ 10%] api/keystone.assignment.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.backends.base' writing output... [ 10%] api/keystone.assignment.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.backends.sql' writing output... [ 10%] api/keystone.assignment.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.core' writing output... [ 10%] api/keystone.assignment.role_backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends' writing output... [ 10%] api/keystone.assignment.role_backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends.base' writing output... [ 10%] api/keystone.assignment.role_backends.resource_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.resource_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends.resource_options' writing output... [ 10%] api/keystone.assignment.role_backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends.sql' writing output... [ 11%] api/keystone.assignment.role_backends.sql_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.role_backends.sql_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.role_backends.sql_model' writing output... [ 11%] api/keystone.assignment.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.assignment.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.assignment.schema' writing output... [ 11%] api/keystone.auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth' writing output... [ 11%] api/keystone.auth.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.core' writing output... [ 11%] api/keystone.auth.plugins [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins' writing output... [ 11%] api/keystone.auth.plugins.application_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.application_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.application_credential' writing output... [ 11%] api/keystone.auth.plugins.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.base' writing output... [ 11%] api/keystone.auth.plugins.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.core' writing output... [ 12%] api/keystone.auth.plugins.external [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.external.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.external' writing output... [ 12%] api/keystone.auth.plugins.mapped [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.mapped.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.mapped' writing output... [ 12%] api/keystone.auth.plugins.oauth1 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.oauth1' writing output... [ 12%] api/keystone.auth.plugins.password [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.password.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.password' writing output... [ 12%] api/keystone.auth.plugins.token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.token' writing output... [ 12%] api/keystone.auth.plugins.totp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.plugins.totp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.plugins.totp' writing output... [ 12%] api/keystone.auth.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.auth.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.auth.schema' writing output... [ 13%] api/keystone.catalog [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog' writing output... [ 13%] api/keystone.catalog.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.backends' writing output... [ 13%] api/keystone.catalog.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.backends.base' writing output... [ 13%] api/keystone.catalog.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.backends.sql' writing output... [ 13%] api/keystone.catalog.backends.templated [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.backends.templated.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.backends.templated' writing output... [ 13%] api/keystone.catalog.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.core' writing output... [ 13%] api/keystone.catalog.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.catalog.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.catalog.schema' writing output... [ 14%] api/keystone.cmd [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd' writing output... [ 14%] api/keystone.cmd.bootstrap [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.bootstrap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.bootstrap' writing output... [ 14%] api/keystone.cmd.cli [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.cli.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.cli' writing output... [ 14%] api/keystone.cmd.doctor [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor' writing output... [ 14%] api/keystone.cmd.doctor.caching [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.caching.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.caching' writing output... [ 14%] api/keystone.cmd.doctor.credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.credential' writing output... [ 14%] api/keystone.cmd.doctor.database [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.database.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.database' writing output... [ 15%] api/keystone.cmd.doctor.debug [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.debug.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.debug' writing output... [ 15%] api/keystone.cmd.doctor.federation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.federation' writing output... [ 15%] api/keystone.cmd.doctor.ldap [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.ldap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.ldap' writing output... [ 15%] api/keystone.cmd.doctor.security_compliance [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.security_compliance.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.security_compliance' writing output... [ 15%] api/keystone.cmd.doctor.tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.tokens' writing output... [ 15%] api/keystone.cmd.doctor.tokens_fernet [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.doctor.tokens_fernet.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.doctor.tokens_fernet' writing output... [ 15%] api/keystone.cmd.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.manage' writing output... [ 16%] api/keystone.cmd.status [openstackdocstheme] Could not get modification time of doc/source/api/keystone.cmd.status.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.cmd.status' writing output... [ 16%] api/keystone.common [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common' writing output... [ 16%] api/keystone.common.authorization [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.authorization.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.authorization' writing output... [ 16%] api/keystone.common.cache [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.cache.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.cache' writing output... [ 16%] api/keystone.common.cache.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.cache.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.cache.core' writing output... [ 16%] api/keystone.common.context [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.context.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.context' writing output... [ 16%] api/keystone.common.driver_hints [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.driver_hints.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.driver_hints' writing output... [ 17%] api/keystone.common.fernet_utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.fernet_utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.fernet_utils' writing output... [ 17%] api/keystone.common.json_home [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.json_home.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.json_home' writing output... [ 17%] api/keystone.common.jwt_utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.jwt_utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.jwt_utils' writing output... [ 17%] api/keystone.common.manager [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.manager.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.manager' writing output... [ 17%] api/keystone.common.password_hashing [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.password_hashing.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.password_hashing' writing output... [ 17%] api/keystone.common.policies [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies' writing output... [ 17%] api/keystone.common.policies.access_rule [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.access_rule.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.access_rule' writing output... [ 18%] api/keystone.common.policies.access_token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.access_token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.access_token' writing output... [ 18%] api/keystone.common.policies.application_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.application_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.application_credential' writing output... [ 18%] api/keystone.common.policies.auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.auth' writing output... [ 18%] api/keystone.common.policies.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.base' writing output... [ 18%] api/keystone.common.policies.consumer [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.consumer.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.consumer' writing output... [ 18%] api/keystone.common.policies.credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.credential' writing output... [ 18%] api/keystone.common.policies.domain [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.domain.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.domain' writing output... [ 19%] api/keystone.common.policies.domain_config [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.domain_config.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.domain_config' writing output... [ 19%] api/keystone.common.policies.ec2_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.ec2_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.ec2_credential' writing output... [ 19%] api/keystone.common.policies.endpoint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.endpoint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.endpoint' writing output... [ 19%] api/keystone.common.policies.endpoint_group [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.endpoint_group.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.endpoint_group' writing output... [ 19%] api/keystone.common.policies.grant [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.grant.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.grant' writing output... [ 19%] api/keystone.common.policies.group [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.group.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.group' writing output... [ 19%] api/keystone.common.policies.identity_provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.identity_provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.identity_provider' writing output... [ 20%] api/keystone.common.policies.implied_role [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.implied_role.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.implied_role' writing output... [ 20%] api/keystone.common.policies.limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.limit' writing output... [ 20%] api/keystone.common.policies.mapping [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.mapping.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.mapping' writing output... [ 20%] api/keystone.common.policies.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.policy' writing output... [ 20%] api/keystone.common.policies.policy_association [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.policy_association.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.policy_association' writing output... [ 20%] api/keystone.common.policies.project [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.project.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.project' writing output... [ 20%] api/keystone.common.policies.project_endpoint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.project_endpoint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.project_endpoint' writing output... [ 21%] api/keystone.common.policies.protocol [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.protocol.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.protocol' writing output... [ 21%] api/keystone.common.policies.region [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.region.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.region' writing output... [ 21%] api/keystone.common.policies.registered_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.registered_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.registered_limit' writing output... [ 21%] api/keystone.common.policies.revoke_event [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.revoke_event.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.revoke_event' writing output... [ 21%] api/keystone.common.policies.role [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.role.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.role' writing output... [ 21%] api/keystone.common.policies.role_assignment [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.role_assignment.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.role_assignment' writing output... [ 21%] api/keystone.common.policies.service [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.service.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.service' writing output... [ 22%] api/keystone.common.policies.service_provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.service_provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.service_provider' writing output... [ 22%] api/keystone.common.policies.token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.token' writing output... [ 22%] api/keystone.common.policies.token_revocation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.token_revocation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.token_revocation' writing output... [ 22%] api/keystone.common.policies.trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.trust' writing output... [ 22%] api/keystone.common.policies.user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.policies.user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.policies.user' writing output... [ 22%] api/keystone.common.profiler [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.profiler.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.profiler' writing output... [ 22%] api/keystone.common.provider_api [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.provider_api.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.provider_api' writing output... [ 22%] api/keystone.common.rbac_enforcer [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.rbac_enforcer.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.rbac_enforcer' writing output... [ 23%] api/keystone.common.rbac_enforcer.enforcer [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.rbac_enforcer.enforcer.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.rbac_enforcer.enforcer' writing output... [ 23%] api/keystone.common.rbac_enforcer.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.rbac_enforcer.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.rbac_enforcer.policy' writing output... [ 23%] api/keystone.common.render_token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.render_token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.render_token' writing output... [ 23%] api/keystone.common.resource_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.resource_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.resource_options' writing output... [ 23%] api/keystone.common.resource_options.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.resource_options.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.resource_options.core' writing output... [ 23%] api/keystone.common.resource_options.options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.resource_options.options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.resource_options.options' writing output... [ 23%] api/keystone.common.resource_options.options.immutable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.resource_options.options.immutable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.resource_options.options.immutable' writing output... [ 24%] api/keystone.common.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql' writing output... [ 24%] api/keystone.common.sql.contract_repo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo' writing output... [ 24%] api/keystone.common.sql.contract_repo.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.manage' writing output... [ 24%] api/keystone.common.sql.contract_repo.versions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions' writing output... [ 24%] api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.001_contract_initial_null_migration' writing output... [ 24%] api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.002_password_created_at_not_nullable' writing output... [ 24%] api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.003_remove_unencrypted_blob_column_from_credential' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.004_reset_password_created_at' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.005_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.005_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.005_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.006_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.006_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.006_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.007_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.007_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.007_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.008_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.008_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.008_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.009_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.009_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.009_placeholder' writing output... [ 25%] api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.010_contract_add_revocation_event_index' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.011_contract_user_id_unique_for_nonlocal_user' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.012_contract_add_domain_id_to_idp' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.013_contract_protocol_cascade_delete_for_federated_user' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.014_contract_add_domain_id_to_user_table' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.015_contract_update_federated_user_domain' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.016_contract_add_user_options' writing output... [ 26%] api/keystone.common.sql.contract_repo.versions.017_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.017_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.017_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.018_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.018_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.018_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.019_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.019_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.019_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.020_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.020_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.020_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.021_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.021_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.021_placeholder' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.022_contract_add_default_project_id_index' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.023_contract_add_second_password_column_for_expanded_hash_sizes' writing output... [ 27%] api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.024_contract_create_created_at_int_columns' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.025_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.025_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.025_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.026_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.026_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.026_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.027_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.027_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.027_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.028_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.028_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.028_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.029_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.029_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.029_placeholder' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.030_contract_add_project_tags_table' writing output... [ 28%] api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.031_contract_system_assignment_table' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.032_contract_add_expired_at_int_to_trust' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.033_contract_add_limits_tables' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.034_contract_add_application_credentials_table' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.035_contract_add_system_column_to_application_credential_table' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.036_contract_rename_application_credential_restriction_column' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.037_contract_remove_service_and_region_fk_for_registered_limit' writing output... [ 29%] api/keystone.common.sql.contract_repo.versions.038_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.038_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.038_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.039_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.039_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.039_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.040_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.040_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.040_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.041_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.041_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.041_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.042_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.042_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.042_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.043_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.043_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.043_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.044_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.044_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.044_placeholder' writing output... [ 30%] api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.045_contract_add_description_to_limit' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.046_contract_old_password_data_to_password_hash_column' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.047_contract_expand_update_pk_for_unified_limit' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.048_contract_add_registered_limit_id_column_for_limit' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.049_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.049_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.049_placeholder' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.050_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.050_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.050_placeholder' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.051_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.051_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.051_placeholder' writing output... [ 31%] api/keystone.common.sql.contract_repo.versions.052_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.052_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.052_placeholder' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.053_contract_add_role_description_to_role_table' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.054_contract_drop_old_passoword_column' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.055_contract_add_domain_to_limit' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.056_contract_add_application_credential_access_rules' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.057_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.057_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.057_placeholder' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.058_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.058_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.058_placeholder' writing output... [ 32%] api/keystone.common.sql.contract_repo.versions.059_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.059_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.059_placeholder' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.060_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.060_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.060_placeholder' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.061_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.061_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.061_placeholder' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.062_contract_extract_redelegation_data_from_extras' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.063_contract_drop_limit_columns' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.064_contract_add_remote_id_attribute_to_federation_protocol_table' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.065_contract_add_user_external_id_to_access_rule' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.066_contract_add_resource_options_table' writing output... [ 33%] api/keystone.common.sql.contract_repo.versions.067_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.067_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.067_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.068_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.068_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.068_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.069_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.069_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.069_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.070_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.070_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.070_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.071_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.071_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.071_placeholder' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.072_contract_drop_domain_id_fk' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.073_contract_expiring_group_membership' writing output... [ 34%] api/keystone.common.sql.contract_repo.versions.074_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.074_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.074_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.075_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.075_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.075_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.076_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.076_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.076_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.077_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.077_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.077_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.078_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.078_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.078_placeholder' writing output... [ 35%] api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.contract_repo.versions.079_contract_update_local_id_limit' writing output... [ 35%] api/keystone.common.sql.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.core' writing output... [ 35%] api/keystone.common.sql.data_migration_repo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.manage' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.001_data_initial_null_migration' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.002_password_created_at_not_nullable' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.003_migrate_unencrypted_credentials' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.004_reset_password_created_at' writing output... [ 36%] api/keystone.common.sql.data_migration_repo.versions.005_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.005_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.005_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.006_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.006_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.006_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.007_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.007_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.007_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.008_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.008_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.008_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.009_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.009_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.009_placeholder' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.010_migrate_add_revocation_event_index' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.011_expand_user_id_unique_for_nonlocal_user' writing output... [ 37%] api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.012_migrate_add_domain_id_to_idp' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.013_migrate_protocol_cascade_delete_for_federated_user' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.014_migrate_add_domain_id_to_user_table' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.015_migrate_update_federated_user_domain' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.016_migrate_add_user_options' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.017_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.017_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.017_placeholder' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.018_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.018_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.018_placeholder' writing output... [ 38%] api/keystone.common.sql.data_migration_repo.versions.019_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.019_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.019_placeholder' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.020_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.020_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.020_placeholder' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.021_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.021_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.021_placeholder' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.022_migrate_add_default_project_id_index' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.023_migrate_add_second_password_column_for_expanded_hash_sizes' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.024_migrate_create_created_at_int_columns' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.025_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.025_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.025_placeholder' writing output... [ 39%] api/keystone.common.sql.data_migration_repo.versions.026_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.026_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.026_placeholder' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.027_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.027_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.027_placeholder' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.028_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.028_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.028_placeholder' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.029_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.029_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.029_placeholder' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.030_migrate_add_project_tags_table' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.031_migrate_system_assignment_table' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.032_migrate_add_expired_at_int_to_trust' writing output... [ 40%] api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.033_migrate_add_limits_tables' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.034_migrate_add_application_credentials_table' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.035_migrate_add_system_column_to_application_credential_table' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.036_migrate_rename_application_credential_restriction_column' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.037_migrate_remove_service_and_region_fk_for_registered_limit' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.038_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.038_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.038_placeholder' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.039_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.039_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.039_placeholder' writing output... [ 41%] api/keystone.common.sql.data_migration_repo.versions.040_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.040_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.040_placeholder' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.041_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.041_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.041_placeholder' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.042_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.042_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.042_placeholder' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.043_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.043_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.043_placeholder' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.044_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.044_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.044_placeholder' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.045_migrate_add_description_to_limit' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.046_migrate_old_password_data_to_password_hash_column' writing output... [ 42%] api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.047_migrate_update_pk_for_unified_limit' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.048_migrate_add_registered_limit_id_column_for_limit' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.049_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.049_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.049_placeholder' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.050_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.050_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.050_placeholder' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.051_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.051_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.051_placeholder' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.052_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.052_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.052_placeholder' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.053_migrate_add_role_description_to_role_table' writing output... [ 43%] api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.054_migrate_drop_old_passoword_column' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.055_migrate_add_domain_to_limit' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.056_migrate_add_application_credential_access_rules' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.057_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.057_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.057_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.058_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.058_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.058_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.059_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.059_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.059_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.060_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.060_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.060_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.061_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.061_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.061_placeholder' writing output... [ 44%] api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.062_migrate_extract_redelegation_data_from_extras' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.063_migrate_drop_limit_columns' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.064_migrate_add_remote_id_attribute_to_federation_protocol_table' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.065_migrate_add_user_external_id_to_access_rule' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.066_migrate_add_resource_options_table' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.067_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.067_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.067_placeholder' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.068_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.068_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.068_placeholder' writing output... [ 45%] api/keystone.common.sql.data_migration_repo.versions.069_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.069_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.069_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.070_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.070_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.070_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.071_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.071_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.071_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.072_migrate_drop_domain_id_fk' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.073_migrate_expiring_group_membership' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.074_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.074_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.074_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.075_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.075_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.075_placeholder' writing output... [ 46%] api/keystone.common.sql.data_migration_repo.versions.076_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.076_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.076_placeholder' writing output... [ 47%] api/keystone.common.sql.data_migration_repo.versions.077_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.077_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.077_placeholder' writing output... [ 47%] api/keystone.common.sql.data_migration_repo.versions.078_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.078_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.078_placeholder' writing output... [ 47%] api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.data_migration_repo.versions.079_migrate_update_local_id_limit' writing output... [ 47%] api/keystone.common.sql.expand_repo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo' writing output... [ 47%] api/keystone.common.sql.expand_repo.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.manage' writing output... [ 47%] api/keystone.common.sql.expand_repo.versions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions' writing output... [ 47%] api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.001_expand_initial_null_migration' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.002_password_created_at_not_nullable' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.003_add_key_hash_and_encrypted_blob_to_credential' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.004_reset_password_created_at' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.005_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.005_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.005_placeholder' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.006_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.006_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.006_placeholder' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.007_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.007_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.007_placeholder' writing output... [ 48%] api/keystone.common.sql.expand_repo.versions.008_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.008_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.008_placeholder' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.009_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.009_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.009_placeholder' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.010_expand_add_revocation_event_index' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.011_expand_user_id_unique_for_nonlocal_user' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.012_expand_add_domain_id_to_idp' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.013_expand_protocol_cascade_delete_for_federated_user' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.014_expand_add_domain_id_to_user_table' writing output... [ 49%] api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.015_expand_update_federated_user_domain' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.016_expand_add_user_options' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.017_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.017_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.017_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.018_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.018_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.018_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.019_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.019_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.019_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.020_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.020_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.020_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.021_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.021_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.021_placeholder' writing output... [ 50%] api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.022_expand_add_default_project_id_index' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.023_expand_add_second_password_column_for_expanded_hash_sizes' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.024_expand_create_created_at_int_columns' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.025_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.025_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.025_placeholder' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.026_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.026_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.026_placeholder' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.027_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.027_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.027_placeholder' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.028_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.028_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.028_placeholder' writing output... [ 51%] api/keystone.common.sql.expand_repo.versions.029_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.029_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.029_placeholder' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.030_expand_add_project_tags_table' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.031_expand_system_assignment_table' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.032_expand_add_expired_at_int_to_trust' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.033_expand_add_limits_tables' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.034_expand_add_application_credential_table' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.035_expand_add_system_column_to_application_credential_table' writing output... [ 52%] api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.036_expand_rename_application_credential_restriction_column' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.037_expand_remove_service_and_region_fk_for_registered_limit' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.038_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.038_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.038_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.039_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.039_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.039_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.040_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.040_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.040_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.041_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.041_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.041_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.042_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.042_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.042_placeholder' writing output... [ 53%] api/keystone.common.sql.expand_repo.versions.043_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.043_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.043_placeholder' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.044_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.044_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.044_placeholder' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.045_expand_add_description_to_limit' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.046_expand_old_password_data_to_password_hash_column' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.047_expand_update_pk_for_unified_limit' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.048_expand_add_registered_limit_id_column_for_limit' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.049_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.049_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.049_placeholder' writing output... [ 54%] api/keystone.common.sql.expand_repo.versions.050_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.050_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.050_placeholder' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.051_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.051_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.051_placeholder' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.052_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.052_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.052_placeholder' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.053_expand_add_role_description_to_role_table' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.054_expand_drop_old_passoword_column' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.055_expand_add_domain_to_limit' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.056_expand_add_application_credential_access_rules' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.057_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.057_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.057_placeholder' writing output... [ 55%] api/keystone.common.sql.expand_repo.versions.058_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.058_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.058_placeholder' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.059_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.059_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.059_placeholder' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.060_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.060_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.060_placeholder' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.061_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.061_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.061_placeholder' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.062_expand_extract_redelegation_data_from_extras' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.063_expand_drop_limit_columns' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.064_expand_add_remote_id_attribute_to_federation_protocol_table' writing output... [ 56%] api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.065_expand_add_user_external_id_to_access_rule' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.066_expand_add_role_and_project_option_tables' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.067_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.067_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.067_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.068_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.068_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.068_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.069_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.069_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.069_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.070_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.070_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.070_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.071_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.071_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.071_placeholder' writing output... [ 57%] api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.072_expand_drop_domain_id_fk' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.073_expand_expiring_group_membership' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.074_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.074_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.074_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.075_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.075_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.075_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.076_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.076_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.076_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.077_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.077_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.077_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.078_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.078_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.078_placeholder' writing output... [ 58%] api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.expand_repo.versions.079_expand_update_local_id_limit' writing output... [ 59%] api/keystone.common.sql.migrate_repo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo' writing output... [ 59%] api/keystone.common.sql.migrate_repo.manage [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.manage' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions.067_kilo [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.067_kilo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.067_kilo' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions.068_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.068_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.068_placeholder' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions.069_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.069_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.069_placeholder' writing output... [ 59%] api/keystone.common.sql.migrate_repo.versions.070_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.070_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.070_placeholder' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.071_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.071_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.071_placeholder' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.072_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.072_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.072_placeholder' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.073_insert_assignment_inherited_pk' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.074_add_is_domain_project' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.075_confirm_config_registration' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.076_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.076_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.076_placeholder' writing output... [ 60%] api/keystone.common.sql.migrate_repo.versions.077_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.077_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.077_placeholder' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.078_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.078_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.078_placeholder' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.079_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.079_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.079_placeholder' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.080_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.080_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.080_placeholder' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.081_add_endpoint_policy_table' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.082_add_federation_tables' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.083_add_oauth1_tables' writing output... [ 61%] api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.084_add_revoke_tables' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.085_add_endpoint_filtering_table' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.086_add_duplicate_constraint_trusts' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.087_implied_roles [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.087_implied_roles.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.087_implied_roles' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.088_domain_specific_roles' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.089_add_root_of_all_domains' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.090_add_local_user_and_password_tables' writing output... [ 62%] api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.091_migrate_data_to_local_user_and_password_tables' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.092_make_implied_roles_fks_cascaded' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.093_migrate_domains_to_projects' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.094_add_federated_user_table' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.095_add_integer_pkey_to_revocation_event_table' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.096_drop_role_name_constraint' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.097_drop_user_name_domainid_constraint' writing output... [ 63%] api/keystone.common.sql.migrate_repo.versions.098_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.098_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.098_placeholder' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.099_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.099_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.099_placeholder' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.100_placeholder [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.100_placeholder.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.100_placeholder' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.101_drop_role_name_constraint' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.102_drop_domain_table' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.103_add_nonlocal_user_table' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.104_drop_user_name_domainid_constraint' writing output... [ 64%] api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.105_add_password_date_columns' writing output... [ 65%] api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.106_allow_password_column_to_be_nullable' writing output... [ 65%] api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.107_add_user_date_columns' writing output... [ 65%] api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.108_add_failed_auth_columns' writing output... [ 65%] api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.migrate_repo.versions.109_add_password_self_service_column' writing output... [ 65%] api/keystone.common.sql.upgrades [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.sql.upgrades.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.sql.upgrades' writing output... [ 65%] api/keystone.common.tokenless_auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.tokenless_auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.tokenless_auth' writing output... [ 65%] api/keystone.common.utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.utils' writing output... [ 66%] api/keystone.common.validation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.validation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.validation' writing output... [ 66%] api/keystone.common.validation.parameter_types [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.validation.parameter_types.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.validation.parameter_types' writing output... [ 66%] api/keystone.common.validation.validators [openstackdocstheme] Could not get modification time of doc/source/api/keystone.common.validation.validators.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.common.validation.validators' writing output... [ 66%] api/keystone.conf [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf' writing output... [ 66%] api/keystone.conf.application_credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.application_credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.application_credential' writing output... [ 66%] api/keystone.conf.assignment [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.assignment.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.assignment' writing output... [ 66%] api/keystone.conf.auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.auth' writing output... [ 66%] api/keystone.conf.catalog [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.catalog.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.catalog' writing output... [ 67%] api/keystone.conf.constants [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.constants.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.constants' writing output... [ 67%] api/keystone.conf.credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.credential' writing output... [ 67%] api/keystone.conf.default [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.default.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.default' writing output... [ 67%] api/keystone.conf.domain_config [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.domain_config.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.domain_config' writing output... [ 67%] api/keystone.conf.endpoint_filter [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.endpoint_filter.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.endpoint_filter' writing output... [ 67%] api/keystone.conf.endpoint_policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.endpoint_policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.endpoint_policy' writing output... [ 67%] api/keystone.conf.eventlet_server [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.eventlet_server.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.eventlet_server' writing output... [ 68%] api/keystone.conf.extra_headers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.extra_headers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.extra_headers' writing output... [ 68%] api/keystone.conf.federation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.federation' writing output... [ 68%] api/keystone.conf.fernet_receipts [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.fernet_receipts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.fernet_receipts' writing output... [ 68%] api/keystone.conf.fernet_tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.fernet_tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.fernet_tokens' writing output... [ 68%] api/keystone.conf.identity [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.identity.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.identity' writing output... [ 68%] api/keystone.conf.identity_mapping [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.identity_mapping.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.identity_mapping' writing output... [ 68%] api/keystone.conf.jwt_tokens [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.jwt_tokens.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.jwt_tokens' writing output... [ 69%] api/keystone.conf.ldap [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.ldap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.ldap' writing output... [ 69%] api/keystone.conf.memcache [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.memcache.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.memcache' writing output... [ 69%] api/keystone.conf.oauth1 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.oauth1' writing output... [ 69%] api/keystone.conf.opts [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.opts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.opts' writing output... [ 69%] api/keystone.conf.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.policy' writing output... [ 69%] api/keystone.conf.receipt [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.receipt.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.receipt' writing output... [ 69%] api/keystone.conf.resource [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.resource.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.resource' writing output... [ 70%] api/keystone.conf.revoke [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.revoke.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.revoke' writing output... [ 70%] api/keystone.conf.role [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.role.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.role' writing output... [ 70%] api/keystone.conf.saml [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.saml.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.saml' writing output... [ 70%] api/keystone.conf.security_compliance [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.security_compliance.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.security_compliance' writing output... [ 70%] api/keystone.conf.shadow_users [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.shadow_users.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.shadow_users' writing output... [ 70%] api/keystone.conf.token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.token' writing output... [ 70%] api/keystone.conf.tokenless_auth [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.tokenless_auth.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.tokenless_auth' writing output... [ 71%] api/keystone.conf.totp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.totp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.totp' writing output... [ 71%] api/keystone.conf.trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.trust' writing output... [ 71%] api/keystone.conf.unified_limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.unified_limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.unified_limit' writing output... [ 71%] api/keystone.conf.utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.utils' writing output... [ 71%] api/keystone.conf.wsgi [openstackdocstheme] Could not get modification time of doc/source/api/keystone.conf.wsgi.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.conf.wsgi' writing output... [ 71%] api/keystone.credential [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential' writing output... [ 71%] api/keystone.credential.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.backends' writing output... [ 72%] api/keystone.credential.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.backends.base' writing output... [ 72%] api/keystone.credential.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.backends.sql' writing output... [ 72%] api/keystone.credential.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.core' writing output... [ 72%] api/keystone.credential.provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.provider' writing output... [ 72%] api/keystone.credential.providers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.providers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.providers' writing output... [ 72%] api/keystone.credential.providers.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.providers.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.providers.core' writing output... [ 72%] api/keystone.credential.providers.fernet [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.providers.fernet.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.providers.fernet' writing output... [ 73%] api/keystone.credential.providers.fernet.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.providers.fernet.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.providers.fernet.core' writing output... [ 73%] api/keystone.credential.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.credential.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.credential.schema' writing output... [ 73%] api/keystone.endpoint_policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy' writing output... [ 73%] api/keystone.endpoint_policy.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy.backends' writing output... [ 73%] api/keystone.endpoint_policy.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy.backends.base' writing output... [ 73%] api/keystone.endpoint_policy.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy.backends.sql' writing output... [ 73%] api/keystone.endpoint_policy.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.endpoint_policy.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.endpoint_policy.core' writing output... [ 74%] api/keystone.exception [openstackdocstheme] Could not get modification time of doc/source/api/keystone.exception.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.exception' writing output... [ 74%] api/keystone.federation [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation' writing output... [ 74%] api/keystone.federation.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.backends' writing output... [ 74%] api/keystone.federation.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.backends.base' writing output... [ 74%] api/keystone.federation.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.backends.sql' writing output... [ 74%] api/keystone.federation.constants [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.constants.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.constants' writing output... [ 74%] api/keystone.federation.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.core' writing output... [ 75%] api/keystone.federation.idp [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.idp.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.idp' writing output... [ 75%] api/keystone.federation.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.schema' writing output... [ 75%] api/keystone.federation.utils [openstackdocstheme] Could not get modification time of doc/source/api/keystone.federation.utils.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.federation.utils' writing output... [ 75%] api/keystone.i18n [openstackdocstheme] Could not get modification time of doc/source/api/keystone.i18n.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.i18n' writing output... [ 75%] api/keystone.identity [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity' writing output... [ 75%] api/keystone.identity.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends' writing output... [ 75%] api/keystone.identity.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.base' writing output... [ 76%] api/keystone.identity.backends.ldap [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.ldap.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.ldap' writing output... [ 76%] api/keystone.identity.backends.ldap.common [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.ldap.common.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.ldap.common' writing output... [ 76%] api/keystone.identity.backends.ldap.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.ldap.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.ldap.core' writing output... [ 76%] api/keystone.identity.backends.ldap.models [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.ldap.models.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.ldap.models' writing output... [ 76%] api/keystone.identity.backends.resource_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.resource_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.resource_options' writing output... [ 76%] api/keystone.identity.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.sql' writing output... [ 76%] api/keystone.identity.backends.sql_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.backends.sql_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.backends.sql_model' writing output... [ 77%] api/keystone.identity.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.core' writing output... [ 77%] api/keystone.identity.generator [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.generator.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.generator' writing output... [ 77%] api/keystone.identity.id_generators [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.id_generators.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.id_generators' writing output... [ 77%] api/keystone.identity.id_generators.sha256 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.id_generators.sha256.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.id_generators.sha256' writing output... [ 77%] api/keystone.identity.mapping_backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.mapping_backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.mapping_backends' writing output... [ 77%] api/keystone.identity.mapping_backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.mapping_backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.mapping_backends.base' writing output... [ 77%] api/keystone.identity.mapping_backends.mapping [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.mapping_backends.mapping.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.mapping_backends.mapping' writing output... [ 77%] api/keystone.identity.mapping_backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.mapping_backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.mapping_backends.sql' writing output... [ 78%] api/keystone.identity.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.schema' writing output... [ 78%] api/keystone.identity.shadow_backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.shadow_backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.shadow_backends' writing output... [ 78%] api/keystone.identity.shadow_backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.shadow_backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.shadow_backends.base' writing output... [ 78%] api/keystone.identity.shadow_backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.identity.shadow_backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.identity.shadow_backends.sql' writing output... [ 78%] api/keystone.limit [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit' writing output... [ 78%] api/keystone.limit.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.backends' writing output... [ 78%] api/keystone.limit.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.backends.base' writing output... [ 79%] api/keystone.limit.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.backends.sql' writing output... [ 79%] api/keystone.limit.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.core' writing output... [ 79%] api/keystone.limit.models [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.models.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.models' writing output... [ 79%] api/keystone.limit.models.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.models.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.models.base' writing output... [ 79%] api/keystone.limit.models.flat [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.models.flat.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.models.flat' writing output... [ 79%] api/keystone.limit.models.strict_two_level [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.models.strict_two_level.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.models.strict_two_level' writing output... [ 79%] api/keystone.limit.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.limit.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.limit.schema' writing output... [ 80%] api/keystone.models [openstackdocstheme] Could not get modification time of doc/source/api/keystone.models.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.models' writing output... [ 80%] api/keystone.models.receipt_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.models.receipt_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.models.receipt_model' writing output... [ 80%] api/keystone.models.revoke_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.models.revoke_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.models.revoke_model' writing output... [ 80%] api/keystone.models.token_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.models.token_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.models.token_model' writing output... [ 80%] api/keystone.notifications [openstackdocstheme] Could not get modification time of doc/source/api/keystone.notifications.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.notifications' writing output... [ 80%] api/keystone.oauth1 [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1' writing output... [ 80%] api/keystone.oauth1.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.backends' writing output... [ 81%] api/keystone.oauth1.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.backends.base' writing output... [ 81%] api/keystone.oauth1.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.backends.sql' writing output... [ 81%] api/keystone.oauth1.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.core' writing output... [ 81%] api/keystone.oauth1.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.schema' writing output... [ 81%] api/keystone.oauth1.validator [openstackdocstheme] Could not get modification time of doc/source/api/keystone.oauth1.validator.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.oauth1.validator' writing output... [ 81%] api/keystone.policy [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy' writing output... [ 81%] api/keystone.policy.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.backends' writing output... [ 82%] api/keystone.policy.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.backends.base' writing output... [ 82%] api/keystone.policy.backends.rules [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.backends.rules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.backends.rules' writing output... [ 82%] api/keystone.policy.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.backends.sql' writing output... [ 82%] api/keystone.policy.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.core' writing output... [ 82%] api/keystone.policy.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.policy.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.policy.schema' writing output... [ 82%] api/keystone.receipt [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt' writing output... [ 82%] api/keystone.receipt.handlers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.handlers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.handlers' writing output... [ 83%] api/keystone.receipt.provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.provider' writing output... [ 83%] api/keystone.receipt.providers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.providers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.providers' writing output... [ 83%] api/keystone.receipt.providers.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.providers.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.providers.base' writing output... [ 83%] api/keystone.receipt.providers.fernet [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.providers.fernet.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.providers.fernet' writing output... [ 83%] api/keystone.receipt.providers.fernet.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.providers.fernet.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.providers.fernet.core' writing output... [ 83%] api/keystone.receipt.receipt_formatters [openstackdocstheme] Could not get modification time of doc/source/api/keystone.receipt.receipt_formatters.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.receipt.receipt_formatters' writing output... [ 83%] api/keystone.resource [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource' writing output... [ 84%] api/keystone.resource.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends' writing output... [ 84%] api/keystone.resource.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends.base' writing output... [ 84%] api/keystone.resource.backends.resource_options [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.resource_options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends.resource_options' writing output... [ 84%] api/keystone.resource.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends.sql' writing output... [ 84%] api/keystone.resource.backends.sql_model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.backends.sql_model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.backends.sql_model' writing output... [ 84%] api/keystone.resource.config_backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.config_backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.config_backends' writing output... [ 84%] api/keystone.resource.config_backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.config_backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.config_backends.base' writing output... [ 85%] api/keystone.resource.config_backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.config_backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.config_backends.sql' writing output... [ 85%] api/keystone.resource.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.core' writing output... [ 85%] api/keystone.resource.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.resource.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.resource.schema' writing output... [ 85%] api/keystone.revoke [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke' writing output... [ 85%] api/keystone.revoke.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.backends' writing output... [ 85%] api/keystone.revoke.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.backends.base' writing output... [ 85%] api/keystone.revoke.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.backends.sql' writing output... [ 86%] api/keystone.revoke.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.core' writing output... [ 86%] api/keystone.revoke.model [openstackdocstheme] Could not get modification time of doc/source/api/keystone.revoke.model.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.revoke.model' writing output... [ 86%] api/keystone.server [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server' writing output... [ 86%] api/keystone.server.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.backends' writing output... [ 86%] api/keystone.server.flask [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask' writing output... [ 86%] api/keystone.server.flask.application [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.application.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.application' writing output... [ 86%] api/keystone.server.flask.common [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.common.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.common' writing output... [ 87%] api/keystone.server.flask.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.core' writing output... [ 87%] api/keystone.server.flask.request_processing [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing' writing output... [ 87%] api/keystone.server.flask.request_processing.json_body [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.json_body.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.json_body' writing output... [ 87%] api/keystone.server.flask.request_processing.middleware [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.middleware.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.middleware' writing output... [ 87%] api/keystone.server.flask.request_processing.middleware.auth_context [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.middleware.auth_context.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.middleware.auth_context' writing output... [ 87%] api/keystone.server.flask.request_processing.middleware.url_normalize [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.middleware.url_normalize.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.middleware.url_normalize' writing output... [ 87%] api/keystone.server.flask.request_processing.req_logging [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.flask.request_processing.req_logging.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.flask.request_processing.req_logging' writing output... [ 88%] api/keystone.server.wsgi [openstackdocstheme] Could not get modification time of doc/source/api/keystone.server.wsgi.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.server.wsgi' writing output... [ 88%] api/keystone.token [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token' writing output... [ 88%] api/keystone.token.provider [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.provider.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.provider' writing output... [ 88%] api/keystone.token.providers [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers' writing output... [ 88%] api/keystone.token.providers.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.base' writing output... [ 88%] api/keystone.token.providers.fernet [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.fernet.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.fernet' writing output... [ 88%] api/keystone.token.providers.fernet.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.fernet.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.fernet.core' writing output... [ 88%] api/keystone.token.providers.jws [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.jws.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.jws' writing output... [ 89%] api/keystone.token.providers.jws.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.providers.jws.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.providers.jws.core' writing output... [ 89%] api/keystone.token.token_formatters [openstackdocstheme] Could not get modification time of doc/source/api/keystone.token.token_formatters.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.token.token_formatters' writing output... [ 89%] api/keystone.trust [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust' writing output... [ 89%] api/keystone.trust.backends [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.backends.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.backends' writing output... [ 89%] api/keystone.trust.backends.base [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.backends.base.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.backends.base' writing output... [ 89%] api/keystone.trust.backends.sql [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.backends.sql.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.backends.sql' writing output... [ 89%] api/keystone.trust.core [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.core.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.core' writing output... [ 90%] api/keystone.trust.schema [openstackdocstheme] Could not get modification time of doc/source/api/keystone.trust.schema.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.trust.schema' writing output... [ 90%] api/keystone.version [openstackdocstheme] Could not get modification time of doc/source/api/keystone.version.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/keystone.version' writing output... [ 90%] api/modules [openstackdocstheme] Could not get modification time of doc/source/api/modules.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api/modules' writing output... [ 90%] api_curl_examples [openstackdocstheme] Could not get modification time of doc/source/api_curl_examples.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'api_curl_examples' writing output... [ 90%] cli/commands [openstackdocstheme] Could not get modification time of doc/source/cli/commands.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'cli/commands' writing output... [ 90%] cli/index [openstackdocstheme] Could not get modification time of doc/source/cli/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'cli/index' writing output... [ 90%] cli/keystone-manage [openstackdocstheme] Could not get modification time of doc/source/cli/keystone-manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'cli/keystone-manage' writing output... [ 91%] cli/keystone-status [openstackdocstheme] Could not get modification time of doc/source/cli/keystone-status.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'cli/keystone-status' writing output... [ 91%] code_documentation [openstackdocstheme] Could not get modification time of doc/source/code_documentation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'code_documentation' writing output... [ 91%] configuration/config-options [openstackdocstheme] Could not get modification time of doc/source/configuration/config-options.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/config-options' writing output... [ 91%] configuration/index [openstackdocstheme] Could not get modification time of doc/source/configuration/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/index' writing output... [ 91%] configuration/policy [openstackdocstheme] Could not get modification time of doc/source/configuration/policy.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/policy' writing output... [ 91%] configuration/samples/index [openstackdocstheme] Could not get modification time of doc/source/configuration/samples/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/samples/index' writing output... [ 91%] configuration/samples/keystone-conf [openstackdocstheme] Could not get modification time of doc/source/configuration/samples/keystone-conf.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/samples/keystone-conf' writing output... [ 92%] configuration/samples/logging-conf [openstackdocstheme] Could not get modification time of doc/source/configuration/samples/logging-conf.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/samples/logging-conf' writing output... [ 92%] configuration/samples/policy-yaml [openstackdocstheme] Could not get modification time of doc/source/configuration/samples/policy-yaml.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'configuration/samples/policy-yaml' writing output... [ 92%] contributor/api_change_tutorial [openstackdocstheme] Could not get modification time of doc/source/contributor/api_change_tutorial.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/api_change_tutorial' writing output... [ 92%] contributor/architecture [openstackdocstheme] Could not get modification time of doc/source/contributor/architecture.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/architecture' writing output... [ 92%] contributor/auth-plugins [openstackdocstheme] Could not get modification time of doc/source/contributor/auth-plugins.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/auth-plugins' writing output... [ 92%] contributor/caching-layer [openstackdocstheme] Could not get modification time of doc/source/contributor/caching-layer.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/caching-layer' writing output... [ 92%] contributor/contributing [openstackdocstheme] Could not get modification time of doc/source/contributor/contributing.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/contributing' writing output... [ 93%] contributor/database-migrations [openstackdocstheme] Could not get modification time of doc/source/contributor/database-migrations.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/database-migrations' writing output... [ 93%] contributor/developing-drivers [openstackdocstheme] Could not get modification time of doc/source/contributor/developing-drivers.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/developing-drivers' writing output... [ 93%] contributor/doctor-checks [openstackdocstheme] Could not get modification time of doc/source/contributor/doctor-checks.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/doctor-checks' writing output... [ 93%] contributor/filtering-responsibilities [openstackdocstheme] Could not get modification time of doc/source/contributor/filtering-responsibilities.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/filtering-responsibilities' writing output... [ 93%] contributor/how-can-i-help [openstackdocstheme] Could not get modification time of doc/source/contributor/how-can-i-help.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/how-can-i-help' writing output... [ 93%] contributor/http-api [openstackdocstheme] Could not get modification time of doc/source/contributor/http-api.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/http-api' writing output... [ 93%] contributor/id-manage [openstackdocstheme] Could not get modification time of doc/source/contributor/id-manage.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/id-manage' writing output... [ 94%] contributor/index [openstackdocstheme] Could not get modification time of doc/source/contributor/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/index' writing output... [ 94%] contributor/list-truncation [openstackdocstheme] Could not get modification time of doc/source/contributor/list-truncation.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/list-truncation' writing output... [ 94%] contributor/programming-exercises [openstackdocstheme] Could not get modification time of doc/source/contributor/programming-exercises.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/programming-exercises' writing output... [ 94%] contributor/proposing-features [openstackdocstheme] Could not get modification time of doc/source/contributor/proposing-features.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/proposing-features' writing output... [ 94%] contributor/release-notes [openstackdocstheme] Could not get modification time of doc/source/contributor/release-notes.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/release-notes' writing output... [ 94%] contributor/service-catalog [openstackdocstheme] Could not get modification time of doc/source/contributor/service-catalog.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/service-catalog' writing output... [ 94%] contributor/services [openstackdocstheme] Could not get modification time of doc/source/contributor/services.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/services' writing output... [ 95%] contributor/set-up-keystone [openstackdocstheme] Could not get modification time of doc/source/contributor/set-up-keystone.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/set-up-keystone' writing output... [ 95%] contributor/testing-keystone [openstackdocstheme] Could not get modification time of doc/source/contributor/testing-keystone.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/testing-keystone' writing output... [ 95%] contributor/translated-responses [openstackdocstheme] Could not get modification time of doc/source/contributor/translated-responses.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/translated-responses' writing output... [ 95%] contributor/vision-reflection [openstackdocstheme] Could not get modification time of doc/source/contributor/vision-reflection.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'contributor/vision-reflection' writing output... [ 95%] getting-started/architecture [openstackdocstheme] Could not get modification time of doc/source/getting-started/architecture.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'getting-started/architecture' writing output... [ 95%] getting-started/community [openstackdocstheme] Could not get modification time of doc/source/getting-started/community.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'getting-started/community' writing output... [ 95%] getting-started/index [openstackdocstheme] Could not get modification time of doc/source/getting-started/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'getting-started/index' writing output... [ 96%] getting-started/policy_mapping [openstackdocstheme] Could not get modification time of doc/source/getting-started/policy_mapping.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'getting-started/policy_mapping' writing output... [ 96%] index [openstackdocstheme] Could not get modification time of doc/source/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'index' writing output... [ 96%] indices-tables [openstackdocstheme] Could not get modification time of doc/source/indices-tables.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'indices-tables' writing output... [ 96%] install/get-started-obs [openstackdocstheme] Could not get modification time of doc/source/install/get-started-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/get-started-obs' writing output... [ 96%] install/get-started-rdo [openstackdocstheme] Could not get modification time of doc/source/install/get-started-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/get-started-rdo' writing output... [ 96%] install/get-started-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/get-started-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/get-started-ubuntu' writing output... [ 96%] install/index [openstackdocstheme] Could not get modification time of doc/source/install/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/index' writing output... [ 97%] install/index-obs [openstackdocstheme] Could not get modification time of doc/source/install/index-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/index-obs' writing output... [ 97%] install/index-rdo [openstackdocstheme] Could not get modification time of doc/source/install/index-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/index-rdo' writing output... [ 97%] install/index-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/index-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/index-ubuntu' writing output... [ 97%] install/keystone-install-obs [openstackdocstheme] Could not get modification time of doc/source/install/keystone-install-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-install-obs' writing output... [ 97%] install/keystone-install-rdo [openstackdocstheme] Could not get modification time of doc/source/install/keystone-install-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-install-rdo' writing output... [ 97%] install/keystone-install-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/keystone-install-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-install-ubuntu' writing output... [ 97%] install/keystone-openrc-obs [openstackdocstheme] Could not get modification time of doc/source/install/keystone-openrc-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-openrc-obs' writing output... [ 98%] install/keystone-openrc-rdo [openstackdocstheme] Could not get modification time of doc/source/install/keystone-openrc-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-openrc-rdo' writing output... [ 98%] install/keystone-openrc-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/keystone-openrc-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-openrc-ubuntu' writing output... [ 98%] install/keystone-users-obs [openstackdocstheme] Could not get modification time of doc/source/install/keystone-users-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-users-obs' writing output... [ 98%] install/keystone-users-rdo [openstackdocstheme] Could not get modification time of doc/source/install/keystone-users-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-users-rdo' writing output... [ 98%] install/keystone-users-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/keystone-users-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-users-ubuntu' writing output... [ 98%] install/keystone-verify-obs [openstackdocstheme] Could not get modification time of doc/source/install/keystone-verify-obs.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-verify-obs' writing output... [ 98%] install/keystone-verify-rdo [openstackdocstheme] Could not get modification time of doc/source/install/keystone-verify-rdo.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-verify-rdo' writing output... [ 99%] install/keystone-verify-ubuntu [openstackdocstheme] Could not get modification time of doc/source/install/keystone-verify-ubuntu.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/keystone-verify-ubuntu' writing output... [ 99%] install/shared/note_configuration_vary_by_distribution [openstackdocstheme] Could not get modification time of doc/source/install/shared/note_configuration_vary_by_distribution.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'install/shared/note_configuration_vary_by_distribution' writing output... [ 99%] user/application_credentials [openstackdocstheme] Could not get modification time of doc/source/user/application_credentials.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/application_credentials' writing output... [ 99%] user/index [openstackdocstheme] Could not get modification time of doc/source/user/index.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/index' writing output... [ 99%] user/json_home [openstackdocstheme] Could not get modification time of doc/source/user/json_home.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/json_home' writing output... [ 99%] user/multi-factor-authentication [openstackdocstheme] Could not get modification time of doc/source/user/multi-factor-authentication.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/multi-factor-authentication' writing output... [ 99%] user/supported_clients [openstackdocstheme] Could not get modification time of doc/source/user/supported_clients.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/supported_clients' writing output... [100%] user/trusts [openstackdocstheme] Could not get modification time of doc/source/user/trusts.rst: [Errno 2] No such file or directory: 'git' [openstackdocstheme] could not determine last_updated for 'user/trusts' WARNING: [openstackdocstheme] cannot get gitsha from git repository generating indices... genindex done writing additional pages... search done copying images... [ 50%] _static/horizon-login-sp.png copying images... [100%] _static/horizon-login-idp.png copying static files... done copying extra files... done dumping search index in English (code: en)... done dumping object inventory... done build succeeded, 607 warnings. The HTML pages are in doc/build/html. make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' /bin/sh: 1: pyversions: not found py3versions: no X-Python3-Version in control file, using supported versions mkdir -p /<>/keystone/tests/tmp PYTHONPATH=/<> pkgos-dh_auto_test --no-py2 'keystone\.tests\.unit.(?!(.*test_sql_upgrade.FullMigration.*))' + PKGOS_USE_PY2=yes + PKGOS_USE_PY3=yes + PKGOS_TEST_PARALLEL=yes + PKGOS_TEST_SERIAL=no + PYTHONS=disabled + PYTHON3S=disabled + TEST_PARALLEL_OPT=--parallel + TEST_SERIAL_OPT= + PKGOS_USE_PY2=no + shift + [ no = yes ] + [ yes = yes ] + py3versions -vr + PYTHON3S=3.8 + [ yes = no ] + [ no = yes ] + [ disabled = disabled ] + continue + [ 3.8 = disabled ] + echo 3.8 + cut -d. -f1 + PYMAJOR=3 + echo ===> Testing with python (python3) ===> Testing with python (python3) + [ 3 = 3 ] + pwd + [ -d /<>/debian/tmp/usr/lib/python3/dist-packages ] + [ -e .stestr.conf ] + [ -x /usr/bin/python3-stestr ] + STESTR=stestr + rm -rf .stestr + + PYTHON=python3.8 stestr run --parallel --subunit keystone\.tests\.unit.(?!(.*test_sql_upgrade.FullMigration.*)) subunit2pyunit keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_additional_properties ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_no_identity_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_auth_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_domain_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_explicit_unscoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_identity_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_methods_not_array_str_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_auth_plugin_parameters ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_no_methods_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_no_user_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_password_user_password_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_name_not_string_ex ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_fails ... ok keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works keystone.tests.unit.auth.test_controllers.TestLoadAuthMethod.test_entrypoint_works ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination keystone.tests.unit.common.test_cache.TestCacheRegion.test_combination ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation keystone.tests.unit.common.test_cache.TestCacheRegion.test_direct_region_key_invalidation ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_memoize_decorator_when_invalidating_the_region ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_multi_methods_when_invalidating_the_region ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_multi_methods_delete ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete keystone.tests.unit.common.test_cache.TestCacheRegion.test_region_singular_methods_delete ... ok keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region keystone.tests.unit.common.test_cache.TestCacheRegion.test_singular_methods_when_invalidating_the_region ... ok keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event ... FAIL keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out ... FAIL keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification ... FAIL keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out ... FAIL keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_domain_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_name_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_no_id_or_name_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_project_scoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_scope_not_object_or_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_id_not_string_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_no_id_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_token_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_trust_not_object_ex ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_two_methods ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_unscoped ... ok keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id keystone.tests.unit.auth.test_schema.TestValidateIssueTokenAuth.test_user_domain_id ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_created_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_deleted_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_disabled_notification ... ok keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification keystone.tests.unit.common.test_notifications.AuditNotificationsTestCase.test_resource_updated_notification ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_allow_recursion ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_access_rule_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_access_rule_model ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_application_credential_limits ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_access_rule_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_access_rule_model ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_event_registration_for_unknown_resource_type ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_model ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_bad_secret ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model keystone.tests.unit.application_credential.backends.test_sql.SQLModelTestCase.test_application_credential_role_model ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_one_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_three_methods ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_domain ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_construct_method_map_with_two_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_integer_to_methods ... ok keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer keystone.tests.unit.auth.plugins.test_core.TestPluginCore.test_convert_methods_to_integer ... Malformed endpoint - None is not a string Malformed endpoint - is not a string ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string keystone.tests.unit.catalog.test_core.FormatUrlTests.test_formatting_a_non_string ... Malformed endpoint http://$(public_bind_host) - incomplete format (are you missing a type notifier ?) ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_incomplete_format ... Malformed endpoint http://$(public_bind_host)s/$(public_port)d - unknown key 'public_port' ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_missing_key ... Malformed endpoint 'http://$(public_bind_host)d'. The following type error occurred during string substitution: %d format: a number is required, not str ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type keystone.tests.unit.catalog.test_core.FormatUrlTests.test_raises_malformed_on_wrong_type ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_project_keyerror ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_allowed_tenant_keyerror ... Malformed endpoint http://$(public_bind_host)s:$(public_port)d/$(project_id)s/$(user_id)s/$(admin_token)s - unknown key ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed keystone.tests.unit.catalog.test_core.FormatUrlTests.test_substitution_with_key_not_allowed ... ok keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting keystone.tests.unit.catalog.test_core.FormatUrlTests.test_successful_formatting ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_expired ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_invalid_event_callbacks_event ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_add_user_to_group ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_authenticate_not_found ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_event_not_valid ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_config_option_no_events ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_group ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_require_role_assignments ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_method_not_callable ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_policy ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_access_rules keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_access_rules ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_notification_received ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_endpoint ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_preexisting_access_rules keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_application_credential_with_preexisting_access_rules ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callback_subscription ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_group ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_create_duplicate_application_credential_fails ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_provider_event_callbacks_subscription ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_policy ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_service ... ok keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails keystone.tests.unit.common.test_notifications.TestEventCallbacks.test_using_an_unbound_method_as_a_callback_fails ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_auto_instantiated ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcer.test_enforcer_shared_state ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_project ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_trust ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_deleting_a_user_deletes_application_credentials ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_region ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_call_build_enforcement_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_call_build_enforcement_target ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_create_user ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_role ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_explicit_target_attr ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_application_credential_not_found ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_service ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_delete_access_rules keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_get_delete_access_rules ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_trust ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_inferred_member_target_data ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_group ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_application_credentials ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_invalid_action ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_delete_access_rule_for_user keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_list_delete_access_rule_for_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_create_user ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_project ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_not_is_authenticated ... ok keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials keystone.tests.unit.application_credential.backends.test_sql.SQLDriverTestCase.test_removing_user_from_project_deletes_application_credentials ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_region ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_sets_enforcement_attr ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cache_layer_role_crud ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_role ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_delete_immutable_role keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_delete_immutable_role ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_group ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_filter_values ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_service ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role_while_unsetting_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_cannot_update_immutable_role_while_unsetting_immutable ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_policy ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_member_target_type_and_member_target ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_domain_specific_name_fails ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_project ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_duplicate_role_name_fails ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_pre_instantiated_enforcer ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_delete_user ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_null_role_name ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_region ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_role_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_create_role_immutable ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_domain_specific_separation ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_enforce_call_with_subject_token_data ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_role ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_role_returns_not_found ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_filter_data ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_get_unique_role_by_name_returns_not_found ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_service ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_list_roles ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_bad_input ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_disable_project ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_trust ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_rename_duplicate_role_name_fails ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_inferred ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_delete_user ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud_without_description keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_role_crud_without_description ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_member_target_data_supplied_target ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_data_is_set ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_domain ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_domain_id_of_role_fails ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_returns_not_found ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_domain_does_not_notify ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_policy_check_credentials ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_of_disabled_project_does_not_notify ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id_not_set keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_global_request_id_not_set ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable_with_additional_updates keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_set_immutable_with_additional_updates ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_extract_subject_token_target_data ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_disable_project ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_unset_immutable keystone.tests.unit.assignment.role_backends.test_sql.SqlRole.test_update_role_unset_immutable ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_request_id keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_initiator_request_id ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_is_authenticated_check ... ok keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model keystone.tests.unit.assignment.role_backends.test_sql.SqlRoleModels.test_role_model ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_credential_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_decorator ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_domain ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_domain_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_policy_enforcer_action_invalid_action_decorator ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id_not_set keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_global_request_id_not_set ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_retrive_oslo_req_context ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_request_id keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_initiator_request_id ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_group ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_view_args_populated_in_policy_dict keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRest.test_view_args_populated_in_policy_dict ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_remove_user_from_group ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_policy ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_federation_protocol_duplicate_conflict_with_id_in_idp_id ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforce_call_is_admin ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_domain ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_group_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_with_token ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_endpoint ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_group ... ok keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token keystone.tests.unit.common.test_rbac_enforcer.TestRBACEnforcerRestAdminAuthToken.test_enforcer_is_admin_check_without_token ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_dict_from_a_model_instance_that_has_extra_attrs ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_a_dict ... ok keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict keystone.tests.unit.common.test_sql_core.TestModelDictMixin.test_creating_a_model_instance_from_an_invalid_dict ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_logged_when_loading_fernet_token_keys ... ok keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key keystone.tests.unit.common.test_utils.FernetUtilsTestCase.test_debug_message_not_logged_when_loading_fernet_credential_key ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal keystone.tests.unit.common.test_utils.UtilsTestCase.test_auth_str_equal ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of trust_id. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of trustor_id. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of trustee_id. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_region ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_mapping_duplicate_conflict_with_id_in_id ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_policy_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_role ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_policy ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_project_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_service ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.CADFNotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_project_does_not_send_disable ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_region_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_region ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_role_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_changing_password_too_early_sends_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_role ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_sp_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_invalid_password_sends_notification ... ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_service ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_edge_cases ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_trust_duplicate_conflict_gives_name ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_strict ... Truncating password to algorithm specific maximum length 72 characters. Truncating user password to 72 characters. ok keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user keystone.tests.unit.common.test_notifications.NotificationsForEntities.test_update_user ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_deferred_gettr keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_deferred_gettr ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_manager_api_reference ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_provider_api_mixin ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_duplicate ... ok keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock keystone.tests.unit.common.test_provider_api.TestProviderAPIRegistry.test_registry_lock ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProvider.test_valid_data_encryption ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_different ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_locked_out_user_sends_notification ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_complex ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_ava_equal_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_rdns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_equal_unicode ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_dn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_insignificant_pre_post ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_prep_lowercase ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_alias ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_attr_type_case_diff ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_diff_length ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_diff_type ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_multi_ava_same_order ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_rdn_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_descendant ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_not_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parent ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_parsed_dns ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_same ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_under_child ... ok keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode keystone.tests.unit.identity.backends.test_ldap_common.DnCompareTest.test_startswith_unicode ... ok keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name keystone.tests.unit.common.test_database_conflicts.DuplicateTestCase.test_user_duplicate_conflict_gives_name ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_extension_resource_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_parameter_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation keystone.tests.unit.common.test_json_home.JsonHomeTest.test_build_v3_resource_relation ... ok keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls keystone.tests.unit.common.test_json_home.JsonHomeTest.test_translate_urls ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api keystone.tests.unit.identity.backends.test_ldap_common.LDAPPagedResultsTest.test_paged_results_control_api ... Truncating user password to 72 characters. ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certdir_trust_tls ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_ldaps ... ok keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls keystone.tests.unit.identity.backends.test_ldap_common.SslTlsTest.test_certfile_trust_tls ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification keystone.tests.unit.common.test_notifications.CADFNotificationsDataTestCase.test_receive_identityId_from_audit_notification ... ok keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.MySQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_group_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_add_user_to_group_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_no_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_password_expired_sends_notification ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_authenticate_wrong_password ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_change_password ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_group_doesnt_exist_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_doesnt_exist_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_check_user_in_group_user_not_in_group_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_all_attrs ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_group_duplicate_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_all_attributes ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_id_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_create_user_same_name_and_domain_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_long_password_truncation ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group ... Truncating password to algorithm specific maximum length 72 characters. skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_group_doesnt_exist_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_delete_user_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_generates_uuids ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_add_role_to_user_and_project ... ok keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_by_name_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_group_no_group_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_by_name_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_get_user_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_domain_aware ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_is_sql ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_groups ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_for_user_no_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_no_groups ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_groups_one_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_no_users ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_in_group_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_no_users ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_list_users_when_users ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_no_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_remove_user_from_group_not_in_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_already_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_name_not_allowed ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_group_no_group ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_name_not_allowed_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_no_user_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_remove_optional_attribute ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.PostgreSQLOpportunisticIdentityDriverTestCase.test_update_user_same_name_exc ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_create ... ok keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification keystone.tests.unit.common.test_notifications.CADFNotificationsForPCIDSSEvents.test_repeated_password_sends_notification ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_function_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_list_of_callbacks ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_a_method_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_callback ... ok keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event keystone.tests.unit.common.test_notifications.TestCallbackRegistration.test_an_invalid_event ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_duplicate_option_cases ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_option_init_validation ... ok keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry keystone.tests.unit.common.test_resource_options_common.TestResourceOptionObjects.test_registry ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_get_user_unique_id_and_display_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_local_user_local_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_federated_domain_specified ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_projects ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validataion_no_remote ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_bad_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_local ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_no_type ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_bad_local_type_user_in_assertion keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_bad_local_type_user_in_assertion ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_id_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_group_name_without_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_incorrect_local_keys ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_id_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_mapping_validation_with_user_name_and_domain_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_any_one_of_many_rules ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_and_direct_groups_mapping_multiples ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_blacklist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_discards_nonstring_objects ... /usr/lib/python3/dist-packages/webtest/lint.py:201: DeprecationWarning: Using or importing the ABCs from 'collections' instead of from 'collections.abc' is deprecated since Python 3.3, and in 3.10 it will stop working assert isinstance(iterator, collections.Iterable), ( /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_fails_after_discarding_nonstring ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_for_groups_and_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_for_groups_and_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_blacklist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_group_ids_mapping_whitelist ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_group_domain_grant ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_groups_mapping_only_one_group ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_groups_allowed ... Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_no_regex_match ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_and_direct_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_many_rules ... Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_fail ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_not_any_of_regex_verify_pass ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_blacklist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_blacklist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_match_and_many_groups ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_whitelist keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_regex_whitelist ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_returns_group_names ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_and_direct_groups_mapping ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_rule_engine_whitelist_direct_group_mapping_missing_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_set_ephemeral_domain_to_ephemeral_users ... Could not map any federated user properties to identity values. Check debug logs or the mapping used for additional details. ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_type_not_in_assertion ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identification_id_and_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_user_identifications_name_and_federated_domain ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_using_remote_direct_mapping_that_doesnt_exist_fails ... ok keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through keystone.tests.unit.contrib.federation.test_utils.MappingRuleEngineTests.test_whitelist_pass_through ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_encrypted_string keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_encrypted_string ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_expired_after_reset ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_hints_none ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_always_contains_username keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_always_contains_username ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_for_ignore_user ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_backend_credential_sql_no_hints ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_unicode ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_initiator_id_always_matches_user_id ... ok keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_credential_limits keystone.tests.unit.credential.test_backend_sql.SqlCredential.test_credential_limits ... ok keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled keystone.tests.unit.identity.test_backend_sql.ChangePasswordRequiredAfterFirstUse.test_password_not_expired_when_feature_disabled ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_encryption_with_null_key ... ok keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key keystone.tests.unit.credential.test_fernet_provider.TestFernetCredentialProviderWithNullKey.test_warning_is_logged_when_encrypting_with_null_key ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_check_policy_association ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_remove_role_from_user_and_project ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_create_policy_association ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_endpoint ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_admin_reset ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_policy ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_region ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_association_by_service ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_empty_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_with_null_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_hash_user_password_without_password ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_delete_policy_association ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_can_change_password_after_min_age ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_get_policy_association ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_user_project_grant ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_microseconds_when_subsecond_is_true ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_list_associations_for_policy ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_returns_seconds_when_subsecond_is_false ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_rounds_microseconds_of_objects_passed_in ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in keystone.tests.unit.common.test_utils.UtilsTestCase.test_isotime_truncates_microseconds_of_objects_passed_in ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_max_algo_length_truncates_password keystone.tests.unit.common.test_utils.UtilsTestCase.test_max_algo_length_truncates_password ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_64_char_uuid ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_invalid_id ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_non_ascii_chars ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid keystone.tests.unit.common.test_utils.UtilsTestCase.test_resource_uuid ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association keystone.tests.unit.endpoint_policy.backends.test_sql.SQLDriverTestCase.test_recreate_policy_association ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_randomized keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_randomized ... ok keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.MultiURLTests.test_multiple_urls_with_comma_with_conn_pool ... ok keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age keystone.tests.unit.identity.test_backend_sql.MinimumPasswordAgeTests.test_user_cannot_change_password_before_min_age ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_id ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at keystone.tests.unit.identity.test_backend_sql.UserPasswordCreatedAtIntTests.test_user_password_created_expired_at_int_matches_created_at ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used keystone.tests.unit.identity.test_backend_sql.UserPasswordHashingTestsNoCompat.test_configured_algorithm_used ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_domain_config_in_database_disabled_by_default ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_id ... ok keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database keystone.tests.unit.identity.test_core.TestDatabaseDomainConfigs.test_loading_config_from_database ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_user_name_and_domain_name ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash keystone.tests.unit.common.test_utils.UtilsTestCase.test_that_a_hash_can_not_be_validated_against_a_hash ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_check ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check keystone.tests.unit.common.test_utils.UtilsTestCase.test_url_safe_with_unicode_check ... Truncating password to algorithm specific maximum length 72 characters. Truncating password to algorithm specific maximum length 72 characters. Truncating password to algorithm specific maximum length 72 characters. Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_length_and_trunc_password_throws_validation_error ... Truncating user password to 5 characters. ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict ... ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_long_password_strict_raises_exception ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict keystone.tests.unit.common.test_utils.UtilsTestCase.test_verify_normal_password_strict ... ok keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode keystone.tests.unit.contrib.federation.test_utils.TestUnicodeAssertionData.test_unicode ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_id_sends_notification keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_id_sends_notification ... ok keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model keystone.tests.unit.endpoint_policy.backends.test_sql.SQLModelTestCase.test_policy_association_model ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_invalid_mapping_id ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_remote_id_attribute keystone.tests.unit.federation.test_core.TestFederationProtocol.test_create_protocol_with_remote_id_attribute ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol ... ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_invalid_mapping_id ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_remote_id_attribute keystone.tests.unit.federation.test_core.TestFederationProtocol.test_update_protocol_with_remote_id_attribute ... Deprecated: create_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: create_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. Deprecated: add_user_to_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_group_exc ... ok keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_name_sends_notification keystone.tests.unit.common.test_notifications.CadfNotificationsWrapperTestCase.test_v3_authenticate_with_invalid_user_name_sends_notification ... /usr/lib/python3/dist-packages/webtest/lint.py:201: DeprecationWarning: Using or importing the ABCs from 'collections' instead of from 'collections.abc' is deprecated since Python 3.3, and in 3.10 it will stop working assert isinstance(iterator, collections.Iterable), ( /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) Test Exc ok keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully keystone.tests.unit.common.test_utils.ServiceHelperTests.test_fail_gracefully ... ok keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_local_list_gets_squashed_into_a_single_dictionary ... Ignoring user name ok keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins keystone.tests.unit.contrib.federation.test_utils.TestMappingLocals.test_when_local_list_gets_squashed_first_dict_wins ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_date_strings_returns_a_datetime ... ok keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError keystone.tests.unit.external.test_timeutils.TestTimeUtils.test_parsing_invalid_date_strings_raises_a_ValueError ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_add_user_to_group_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_authenticate_wrong_password ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_change_password ... skipped "Backend doesn't allow change password." keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_delete_user_no_user_exc ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_no_user ... Truncating password to algorithm specific maximum length 72 characters. skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_remove_user_from_group_not_in_group ... Deprecated: update_group for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. skipped 'N/A: LDAP has no write support' keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_already_exists ... skipped "driver doesn't allow name update" keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_name_not_allowed ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_group_no_group ... Deprecated: update_user for the LDAP identity backend has been deprecated in the Mitaka release in favor of read-only identity LDAP access. It will be removed in the "O" release. ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_name_not_allowed_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_ldap.TestIdentityDriver.test_update_user_same_name_exc ... skipped "Backend doesn't allow name update." keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_binary_attribute_values ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_bitmask_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_and_user_name_with_boolean_string ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_attribute_is_uuid_in_byte_form keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_attribute_is_uuid_in_byte_form ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0 ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_user_id_begins_with_0_and_enabled_bit_mask ... ok keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion keystone.tests.unit.identity.backends.test_ldap_common.CommonLdapTestCase.test_utf8_conversion ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_no_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool keystone.tests.unit.identity.backends.test_ldap_common.LDAPConnectionTimeoutTest.test_connectivity_timeout_with_conn_pool ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_both_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_empty_query_and_hints_set ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_filter_with_hints_and_query_is_none ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints keystone.tests.unit.identity.backends.test_ldap_common.LDAPFilterQueryCompositionTest.test_return_query_with_no_hints ... ok keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded keystone.tests.unit.identity.backends.test_ldap_common.LDAPSizeLimitTest.test_search_s_sizelimit_exceeded ... ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_expired_password_for_ignore_user_option ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_authenticate_wrong_password ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password keystone.tests.unit.identity.test_backend_sql.PasswordExpiresValidationTests.test_authenticate_with_non_expired_password ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_dot_name_domain ... ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_multiple_sql_backend ... Invalid domain name (01292b9c077c41a58a35687965c5d090) found in config file name ok keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain keystone.tests.unit.identity.test_core.TestDomainConfigs.test_config_for_nonexistent_domain ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_admin_password_reset_is_not_validated_by_password_history ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_delete_policy ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_get_policy ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_list_policies ... ok keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy keystone.tests.unit.policy.backends.test_sql.SQLDriverTestCase.test_update_policy ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_disable_password_history_and_repeat_same_password ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model keystone.tests.unit.policy.backends.test_sql.SQLModelTestCase.test_policy_model ... ok keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_empty_files keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_empty_files ... ok keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_non_numeric_files keystone.tests.unit.receipt.test_fernet_provider.TestLoadKeys.test_non_numeric_files ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload_multiple_methods keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_payload_multiple_methods ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions ... ok keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions keystone.tests.unit.receipt.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_sensitive_domain_config_twice ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_create_whitelisted_domain_config_twice ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_sensitive_domain_configs ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_delete_whitelisted_domain_configs ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_sensitive_domain_config_crud ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_list_whitelisted_domain_config_crud ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file keystone.tests.unit.receipt.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file ... ok keystone.tests.unit.receipt.test_fernet_provider.TestReceiptFormatter.test_restore_padding keystone.tests.unit.receipt.test_fernet_provider.TestReceiptFormatter.test_restore_padding ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_sensitive_domain_config_crud ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_all_defined_properties ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigDriver.test_whitelisted_domain_config_crud ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_duplicate_method ... ok keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPlugin.test_unsupported_auth_method ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_null_domain ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_id_conflict ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default ... ok keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict keystone.tests.unit.resource.backends.test_sql.TestSqlResourceDriver.test_create_project_same_name_same_domain_conflict ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_federated_user_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_change_password ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_truncate_passwords_when_max_is_default_and_no_password ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_sensitive_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_group_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_group_doesnt_exist_exc ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfigModels.test_whitelisted_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_doesnt_exist_exc ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_id_mapping ... ok keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict keystone.tests.unit.resource.test_core.TestResourceManagerNoFixtures.test_update_project_name_conflict ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_but_start_with_password_none ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_check_user_in_group_user_not_in_group_exc ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_local_user_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_all_attrs ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskUnrouted404.test_unrouted_path_is_not_jsonified_404 keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskUnrouted404.test_unrouted_path_is_not_jsonified_404 ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_invalid_password ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_nonlocal_user_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_group_duplicate_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_password_model ... ok keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home keystone.tests.unit.test_associate_project_endpoint_extension.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_delete_association_by_entity ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_project_tags_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_all_attributes ... ok keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password_only_once keystone.tests.unit.identity.test_backend_sql.PasswordHistoryValidationTests.test_validate_password_history_with_valid_password_only_once ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_id_exc ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_revocation_event_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_invalid_policy_to_endpoint_association ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_create_user_same_name_and_domain_exc ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_role_assignment_model ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_unregistered_resource_option_deleted ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_group_doesnt_exist_exc ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_overwriting_policy_to_endpoint_association ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_group_membership ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_delete_resource_option_existing_option_values ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_delete_user_no_user_exc ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_endpoint_association_crud ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMappingTable.test_user_model ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_generates_uuids ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_add_update_delete_option_in_resource_option ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_explicit_endpoint_association ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_duplicate_role_grant ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_by_name_no_user_exc ... ok keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option keystone.tests.unit.identity.test_backend_sql.UserResourceOptionTests.test_user_set_option_in_resource_option ... ok keystone.tests.unit.receipt.test_fernet_provider.TestFernetReceiptProvider.test_invalid_receipt_raises_receipt_not_found keystone.tests.unit.receipt.test_fernet_provider.TestFernetReceiptProvider.test_invalid_receipt_raises_receipt_not_found ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_group_no_group_exc ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_region_and_service_association ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTests.test_policy_to_service_association ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_by_name_no_user_exc ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_get_user_no_user_exc ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_domain_aware ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_is_sql ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_group_deprecated ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_invalidates_catalog_cache ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_groups ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_for_user_no_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_no_groups ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_groups_one_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_no_users ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_add_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_in_group_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_no_users ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_list_users_when_users ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_no_user ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_remove_user_from_group_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_already_exists ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_name_not_allowed ... skipped 'driver allows name update' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_exact_filtered ... skipped 'Not supported by LDAP identity driver' keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_group_no_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_endpoint_group_to_project_with_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_in_group_inexact_filtered ... skipped 'Not supported by LDAP identity driver' keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_name_not_allowed_exc ... skipped 'Backend allows name update.' keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_no_user_exc ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_password ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_remove_optional_attribute ... ok keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_ldap.LdapFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_check_invalid_endpoint_group ... ok keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc keystone.tests.unit.identity.backends.test_sql.TestIdentityDriver.test_update_user_same_name_exc ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_bad_user ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_disabled_due_to_inactivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_if_no_password_set ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_authenticate_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_no_user ... /usr/lib/python3/dist-packages/webtest/lint.py:201: DeprecationWarning: Using or importing the ABCs from 'collections' instead of from 'collections.abc' is deprecated since Python 3.3, and in 3.10 it will stop working assert isinstance(iterator, collections.Iterable), ( /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_create_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_enabled_after_create_update_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_disabled_due_to_inactivity ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_authenticate_wrong_credentials ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_get_user_not_disabled_due_to_inactivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_endpoint_group ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_build_tree ... ok keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity_with_user_disabled keystone.tests.unit.identity.test_backend_sql.DisableInactiveUserTests.test_ignore_user_inactivity_with_user_disabled ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_delete_invalid_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_empty_endpoint_groups_in_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lock_out_for_ignored_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_locking_out_user_after_max_failed_attempts ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_endpoint_group_project_cleanup_with_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_password ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_lockout_duration_failed_auth_cnt_resets ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_disabled_domain_with_immutable_project ... skipped 'No multiple domains support' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_bad_user ... ok keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user keystone.tests.unit.identity.test_backend_sql.LockingOutUserTests.test_set_enabled_unlocks_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_domain ... skipped 'No multiple domains support' keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_simple keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_simple ... ok keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_validation_error_exc keystone.tests.unit.receipt.test_fernet_provider.TestValidate.test_validate_v3_receipt_validation_error_exc ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_if_no_password_set ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_endpoint_group_in_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_error_handling_in_deserialize keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_error_handling_in_deserialize ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_get_invalid_endpoint_group_in_project ... ok keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_serialize_and_deserialize_receipt_model keystone.tests.unit.receipt.test_receipt_serialization.TestReceiptSerialization.test_serialize_and_deserialize_receipt_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_cache_layer_get_sensitive_config ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_config_registration ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_by_name keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_by_name ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_domain_config_including_sensitive_option ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_invalid_project ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_create_invalid_domain_config ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_off ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_group_crud ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_domain_deletes_configs ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_chase_referrals_on ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoint_groups_in_project ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_invalid_partial_domain_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_delete_partial_domain_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_escaped_sequence_in_domain_config ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoint_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoint_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoint_groups_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_options_not_in_domain_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_partial_domain_config ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_endpoints_associated_with_project_endpoint_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_get_sensitive_config ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_project_actions ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_invalid_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_list_projects_associated_with_endpoint_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_fails_when_group_is_none ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_option_dict_returns_valid_config_values ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_endpoint_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_sensitive_substitution_in_domain_config ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_invalid_endpoint_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_invalid_partial_domain_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_patch_nonexistent_endpoint_group ... ok keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config keystone.tests.unit.resource.config_backends.test_sql.SqlDomainConfig.test_update_partial_domain_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_domain_with_project_api ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints_associated_with_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects_associated_with_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) skipped 'No multiple domains support' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_from_project_invalidates_cache ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_HTTP_OPTIONS_is_unenforced keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_HTTP_OPTIONS_is_unenforced ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_remove_endpoint_group_with_project_association ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_after_request_functions_must_be_added ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_prefix_self_referential_link_substitution keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_prefix_self_referential_link_substitution ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointGroupCRUDTestCase.test_removing_an_endpoint_group_project ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_with_remote_user ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol keystone.tests.unit.test_auth_plugin.TestMapped.test_mapped_without_identity_provider_or_protocol ... ok keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods keystone.tests.unit.test_auth_plugin.TestMapped.test_supporting_multiple_methods ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_federated_user_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_group_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_api_url_prefix ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_local_user_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_nonlocal_user_model ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_password_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_group ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_before_request_functions_must_be_added ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_policy_association_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_project_tags_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_blueprint_url_prefix ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_revocation_event_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_role_assignment_model ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_group_membership ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_leaf_project_with_different_domain ... skipped 'No multiple domains support' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_build_restful_api_no_prefix ... ok keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model keystone.tests.unit.test_backend_endpoint_policy_sql.SqlPolicyAssociationTable.test_user_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_protocol ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_after_request_functions_twice ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_federated_user_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_immutable ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_group_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_identity_provider ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_invalid_domain_id ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_cannot_add_before_request_functions_twice ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_idp_remote_ids ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_long_name_fails ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_construct_resource_map ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_local_user_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_correct_json_home_document ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_nonlocal_user_model ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_password_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_model ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_instantiate_and_register_to_app ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_project_tags_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_invalid_json keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_invalid_json ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_revocation_event_model ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_role_assignment_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_no_content_type keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_no_content_type ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_service_provider ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_group_membership ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_conten_type_no_body keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_conten_type_no_body ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model keystone.tests.unit.test_backend_federation_sql.SqlFederation.test_user_model ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_content_type keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_unrecognized_content_type ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_under_domain_hierarchy ... skipped 'No multiple domains support' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_valid_json keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_json_body_before_req_func_valid_json ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_mapped_resource_routes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_normalize_domain_id_extracts_domain_id_if_needed keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_normalize_domain_id_extracts_domain_id_if_needed ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_collection_key_raises_exception_if_unset keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_collection_key_raises_exception_if_unset ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_member_key_raises_exception_if_unset keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_resource_member_key_raises_exception_if_unset ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator keystone.tests.unit.server.test_keystone_flask.TestKeystoneFlaskCommon.test_unenforced_api_decorator ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_mix_relative_and_absolute_paths_config_file keystone.tests.unit.test_app_config.AppConfigTest.test_can_mix_relative_and_absolute_paths_config_file ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_default_config_files_with_custom_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_default_config_files_with_custom_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_absolute_path_config_files keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_absolute_path_config_files ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_custom_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_default_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_multiple_config_files_under_default_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_absolute_path_config_file keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_absolute_path_config_file ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_custom_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_custom_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_default_config_dir keystone.tests.unit.test_app_config.AppConfigTest.test_can_use_single_config_file_under_default_config_dir ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_when_envars_not_set keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_when_envars_not_set ... ok keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_with_empty_envars keystone.tests.unit.test_app_config.AppConfigTest.test_config_files_have_default_values_with_empty_envars ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_subproject_acting_as_domain_fails ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_check_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_invalidates_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_debug_level_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_group_crud ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_create_endpoint_project_association_with_unexpected_body ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_endpoint_project_association_cleanup_when_project_deleted ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_missed_password ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_get_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_invalid_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_large_project_cascade ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_endpoints_associated_with_valid_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_endpoint_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints_for_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_endpoint ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_associated_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_list_projects_with_no_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_clears_sql_registration ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_tags ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_from_project_invalidates_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterCRUDTestCase.test_remove_endpoint_project_association_with_invalid_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_default_scoped_token_using_endpoint_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_tag_from_project ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_disabled_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_get_auth_catalog_using_endpoint_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects_for_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_endpoint_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_invalid_endpoint_project_association ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_multiple_endpoint_project_associations ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_project_scoped_token_using_endpoint_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter keystone.tests.unit.test_associate_project_endpoint_extension.EndpointFilterTokenRequestTestCase.test_scoped_token_with_no_catalog_using_endpoint_filter ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_addition_auth_steps ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_duplicate_method ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method keystone.tests.unit.test_auth_plugin.TestAuthPluginDynamicOptions.test_unsupported_auth_method ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_cache_when_id_mapping_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_name_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_create_duplicate_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_delete_public_id_is_silent ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_escape_member_dn ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_group_entity_type ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_with_case_sensitive_attr keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_filter_ldap_result_with_case_sensitive_attr ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_get_domain_mapping_list_by_user_entity_type ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_bytes keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_bytes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_ids_greater_than_64_characters keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_ids_greater_than_64_characters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_id_mapping_handles_unicode ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalid_public_key ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_invalidate_cache_when_purge_mappings ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings keystone.tests.unit.test_backend_id_mapping_sql.SqlIDMapping.test_purge_mappings ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_not_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id keystone.tests.unit.test_backend_ldap.LDAPPosixGroupsTest.test_posix_member_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_multivalued_attribute_id_from_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_multivalued_attribute_id_from_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_for_project_acting_as_a_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_config_has_no_impact_if_database_support_disabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_id_attribute_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_is_domain_sub_project_has_parent_domain_id ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_filtered_and_limited ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_groups_no_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_limit_for_domains ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_acting_as_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_no_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_added ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_limit_for_domains ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_as_a_domain_uniqueness_constraints ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_rename_invalidates_get_project_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_unset_project_ids_for_all_backends ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_raise_not_found_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_raise_not_found_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_is_domain_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_existing_uuids_work ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_orphaned_registration_does_not_prevent_getting_sql_driver ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_auth_emulated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enable_attribute_mask ... skipped 'Enabled emulation conflicts with enabled mask' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_reloading_domain_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_invert_default_str_value ... skipped 'N/A: Covered by test_user_enabled_invert' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config_with_ids keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_enabled_use_group_config_with_ids ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_same_domain_gets_sql_driver ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_setting_multiple_sql_driver_raises_exception ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_name_in_dn ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id keystone.tests.unit.test_backend_ldap.LDAPIdentityEnabledEmulation.test_user_with_missing_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_ldap.LDAPLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_role_same_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_enable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_inheritance ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_domain_specific_override ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma ... skipped 'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cache_layer_project_crud ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentityDomainConfigsInSQL.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_disabled_domain_with_immutable_project ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_list ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_mapped keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_expiring_mapped ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_arbitrary_attributes_are_returned_from_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_authenticate_to_each_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_sql.SqlIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_domain_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_enable_cascade_with_parent_disabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_leaf_project_with_different_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_hierarchy_depth ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_leaf_projects ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_project_depth ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_under_domain_hierarchy ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_under_regular_project_hierarchy_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_group_name_in_different_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_project_name_in_different_domains ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_duplicate_user_name_in_different_domains ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_subproject_acting_as_domain_fails ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_leaf_project_with_different_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_none_password ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_passing_is_domain_flag_true ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_disabled_one ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_under_domain_hierarchy ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_invalid_parent ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_subproject_acting_as_domain_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_group_fails_with_domain_role ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_system_grant_for_user_fails_with_domain_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_case_sensitivity ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_default_sql_plus_sql_specific_driver_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_create_user_with_null_password ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_call_db_time ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_project_api ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_grant_no_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_removes_role_assignments ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_group_with_user_project_domain_links ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_scanning_of_config_dir ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_leaf_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_name_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_dynamic_mapping_build ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_project_with_user_association ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_system_assignments keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_system_assignments ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_role_with_user_and_group_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_default_domain_by_name ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_group_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_group_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_role_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_system_grant_for_user_with_invalid_user_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_for_project_acting_as_a_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_grant_no_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_group_project_domain_links ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_tag ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_association ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_disable_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_delete_user_with_project_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_leaf_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_disable_hierarchical_not_leaf_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_crud ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_delete_hierarchy ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_domain_segregation ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_name_case_sensitivity ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_enable_project_with_disabled_parent ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.MultiLDAPandSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_persistence keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_persistence ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_python_none keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_python_none ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_roundtrip keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_datetimeint_roundtrip ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none_renders keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_python_none_renders ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_roundtrip keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_roundtrip ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_and_remove_role_grant_by_user_and_domain ... ok keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_sql_null keystone.tests.unit.test_backend_sql.DataTypeRoundTrips.test_json_blob_sql_null ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_sql.SqlCatalog.test_avoid_creating_circular_references_in_regions_update ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_domain_mapping_list_is_used ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_delete_service_with_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_region_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_cache_layer_service_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_sql.SqlCatalog.test_circular_regions_can_be_deleted ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_endpoint_region_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_invalid_parent_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_is_domain_sub_project_has_parent_domain_id ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_tag ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_domain_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_filtered_and_limited ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_region_with_endpoint ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_trustor_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_delete_service_with_endpoint ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_endpoint_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_endpoint_disabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_project_non_exist keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_project_non_exist ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_with_empty_public_url keystone.tests.unit.test_backend_sql.SqlCatalog.test_get_v3_catalog_with_empty_public_url ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_limit_for_domains ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_groups_on_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_region ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_invalidate_cache_when_updating_service ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_endpoints ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_sql.SqlCatalog.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_region_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_acting_as_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering keystone.tests.unit.test_backend_sql.SqlCatalog.test_service_filtering ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_by_name_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_region ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_endpoint_nonexistent_service ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden keystone.tests.unit.test_backend_sql.SqlIdentity.test_hidden_project_domain_root_is_really_hidden ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_region_extras keystone.tests.unit.test_backend_sql.SqlCatalog.test_update_region_extras ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_hierarchical_projects_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_domain_scoped_token ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_disabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains ... ok keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled keystone.tests.unit.test_backend_sql.SqlCatalog.test_v3_catalog_endpoint_filter_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_group_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored keystone.tests.unit.test_backend_sql.SqlCredential.test_create_credential_is_encrypted_when_stored ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for sub projects acting as domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_filtered_and_limited ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_for_user_and_type ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user ... ok keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted keystone.tests.unit.test_backend_sql.SqlCredential.test_list_credentials_is_decrypted ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_filtered_and_limited ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_grants ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field keystone.tests.unit.test_backend_sql.SqlFilterTests.test_filter_value_wider_than_field ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_domains_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_groups_for_user_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_limit_for_domains ... skipped 'Restricted multi LDAP class does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_limit_for_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_alternate_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_acting_as_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_entities_filtered_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_in_subtree_with_circular_reference ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_exact_filtered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_in_group_inexact_filtered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered keystone.tests.unit.test_backend_sql.SqlFilterTests.test_list_users_inexact_filtered ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_circular_inferences ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_delete_implied_role_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_implied_role_crd ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_directed_graph_of_implied_roles ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_domain_specific_with_implied_roles ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_implied_roles_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_inherited_implied_roles ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_group_returns_empty_list ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user ... ok keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain keystone.tests.unit.test_backend_sql.SqlImpliedRoles.test_role_assignments_simple_tree_of_implied_roles_on_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_system_grants_for_user_returns_empty_list ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_multi_registered_limits_duplicate ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_as_a_domain_uniqueness_constraints ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_description_none ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_attribute_update ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_call_count ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_region ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_crud ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_invalid_service ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_rename_invalidates_get_project_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_create_registered_limit_without_description ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_delete_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_idp_id_protocol_id ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_get_registered_limit_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limit_by_limit ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_list_registered_limits ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_group_between_domains ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_duplicate ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_sql.SqlIdentity.test_move_user_between_domains ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_invalid_input_return_bad_request ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist keystone.tests.unit.test_backend_sql.SqlRegisteredLimit.test_update_registered_limit_when_reference_limit_exist ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend keystone.tests.unit.test_cli.CachingDoctorTests.test_caching_symptom_caching_enabled_without_a_backend ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_caching_disabled ... ok keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_connection_to_memcached keystone.tests.unit.test_cli.CachingDoctorTests.test_symptom_connection_to_memcached ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_group_grants_on_project_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigAllTestCase.test_config_upload ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigNoOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_are_unique ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match keystone.tests.unit.test_cli.CredentialDoctorTests.test_credential_and_fernet_key_repositories_match ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_keys_in_credential_fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_not_raised ... ok keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised keystone.tests.unit.test_cli.CredentialDoctorTests.test_usability_of_cred_fernet_key_repo_raised ... ok keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite keystone.tests.unit.test_cli.DatabaseDoctorTests.test_symptom_is_raised_if_database_connection_is_SQLite ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_formatted_correctly_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_not_raised ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_file_based_domain_specific_configs_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_not_raised ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed keystone.tests.unit.test_backend_sql.SqlIdentity.test_password_hashed ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_group_members_are_ids_disabled_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_dn_ignored_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_not_raised ... ok keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised keystone.tests.unit.test_cli.LdapDoctorTests.test_user_enabled_emulation_use_group_config_ignored_raised ... ok keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files keystone.tests.unit.test_cli.TestDomainConfigFinder.test_finder_ignores_files ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name keystone.tests.unit.test_cli.TestMappingPopulate.test_bad_domain_name ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate keystone.tests.unit.test_cli.TestMappingPopulate.test_mapping_populate ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_type_user ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_and_other_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_all_other_combinations_passes ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_domain_name_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_invalid_argument_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_local_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_no_arguments_fails ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_only_all_passes ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_public_id_argument_succeeds ... ok keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds keystone.tests.unit.test_cli.TestMappingPurge.test_mapping_purge_with_type_argument_succeeds ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush ... ok keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush_with_invalid_date keystone.tests.unit.test_cli.TestTrustFlush.test_trust_flush_with_invalid_date ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multi_role_grant_by_user_group_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request_v4 keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_expired_request_v4 ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_multiple_sql_specific_drivers_fails ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_with_empty_body_returns_bad_request ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_sql.SqlIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_json_request_returns_bad_request ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_as_a_domain_uniqueness_constraints ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_proper_secret_returns_unauthorized ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_authenticate_without_request_body_returns_bad_request ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_crud ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_proper_secret ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_from_group_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_rename_invalidates_get_project_by_name_cache ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_sql.SqlIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_signature_v4 keystone.tests.unit.test_contrib_ec2_core.EC2ContribCoreV3.test_valid_authentication_response_with_signature_v4 ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_group_and_cross_domain_project ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_no_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_sql.SqlIdentity.test_role_grant_by_user_and_cross_domain_project ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_request ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_role_same_name ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id keystone.tests.unit.test_backend_sql.SqlIdentity.test_sql_user_to_dict_null_default_project_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_enable ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref keystone.tests.unit.test_backend_sql.SqlIdentity.test_storing_null_domain_id_in_project_ref ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v1 ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_id_fails ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_set_immutable ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_signature_v4 ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_domain_unset_immutable ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_bad_token_v4 ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_response ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v1 ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_crud ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 keystone.tests.unit.test_contrib_s3_core.S3ContribCore.test_good_signature_v4 ... ok keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware keystone.tests.unit.test_entry_points.TestEntryPoints.test_entry_point_middleware ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings keystone.tests.unit.test_exception.SecurityErrorTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_action_no_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title keystone.tests.unit.test_exception.SecurityErrorTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found keystone.tests.unit.test_exception.SecurityErrorTestCase.test_not_found ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unauthorized_exposure_in_debug ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_argument_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string keystone.tests.unit.test_exception.SecurityErrorTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error keystone.tests.unit.test_exception.SecurityErrorTestCase.test_validation_error ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_nested_translation_of_SecurityErrors ... ok keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied keystone.tests.unit.test_exception.TestSecurityErrorTranslation.test_that_regular_Errors_can_be_deep_copied ... ok keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test keystone.tests.unit.test_hacking_checks.TestCheckForMutableDefaultArgs.test ... Error: The following config files are formatted incorrectly: keystone.domains.conf Could not find directory /etc/keystone/domains Warning: The following non-config files were found: openstack.domains.conf If they are intended to be config files then rename them to the form of `keystone..conf`. Otherwise, ignore this warning Invalid domain name: 679e7ff823a143bca5bf86b25aa3e02f stdin:10:10: K005 Using translated string in logging stdin:13:21: K005 Using translated string in logging stdin:14:13: K005 Using translated string in logging stdin:10:9: K005 Using translated string in logging stdin:12:27: K005 Using translated string in logging stdin:11:15: K005 Using translated string in logging stdin:11:11: K005 Using translated string in logging stdin:11:15: K005 Using translated string in logging stdin:11:17: K005 Using translated string in logging stdin:13:13: K005 Using translated string in logging stdin:13:13: K005 Using translated string in logging stdin:10:13: K005 Using translated string in logging stdin:14:17: K005 Using translated string in logging skipped 'Skipping test for Python 3.8' keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations keystone.tests.unit.test_hacking_checks.TestTranslationChecks.test_for_translations ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_enabled_cascade ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_filter ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_parent ... ok keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.LdapIdentityWithMapping.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_rules.RulesPolicy.test_create keystone.tests.unit.test_backend_rules.RulesPolicy.test_create ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_extra ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get keystone.tests.unit.test_backend_rules.RulesPolicy.test_get ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_list keystone.tests.unit.test_backend_rules.RulesPolicy.test_list ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update keystone.tests.unit.test_backend_rules.RulesPolicy.test_update ... ok keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_rules.RulesPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend keystone.tests.unit.test_backend_sql.SqlDecorators.test_conflict_happend ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail keystone.tests.unit.test_backend_sql.SqlDecorators.test_initialization_fail ... ok keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error keystone.tests.unit.test_backend_sql.SqlDecorators.test_not_conflict_error ... ok keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module keystone.tests.unit.test_backend_sql.SqlModuleInitialization.test_initialize_module ... ok keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line keystone.tests.unit.test_policy.GeneratePolicyFileTestCase.test_policy_generator_from_command_line ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_AND_enforcement ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_early_OR_enforcement ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_bad_action_throws ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_good_action ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws keystone.tests.unit.test_policy.PolicyTestCase.test_enforce_nonexistent_action_throws ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_create keystone.tests.unit.test_backend_sql.SqlPolicy.test_create ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check keystone.tests.unit.test_policy.PolicyTestCase.test_ignore_case_role_check ... ok keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement keystone.tests.unit.test_policy.PolicyTestCase.test_templatized_enforcement ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_email ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_federated_user_unique_constraint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_delete_policy_returns_not_found ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_does_not_create_local_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_create_nonlocal_user_unique_constraint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enable ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get keystone.tests.unit.test_backend_sql.SqlPolicy.test_get ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_federated_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_get_user ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_get_policy_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_nonlocal_user_unique_user_id_constraint ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_list keystone.tests.unit.test_backend_sql.SqlPolicy.test_list ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_set_last_active_at_when_config_setting_is_none ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update keystone.tests.unit.test_backend_sql.SqlPolicy.test_update ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_existing_federated_user ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found keystone.tests.unit.test_backend_sql.SqlPolicy.test_update_policy_returns_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user_not_creating_a_local_user keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_shadow_federated_user_not_creating_a_local_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use keystone.tests.unit.test_backend_sql.SqlTrust.test_consume_use ... ok keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name keystone.tests.unit.test_shadow_users.ShadowUsersTests.test_update_federated_user_display_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_domain keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_domain ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_create_trust ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_email keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_email ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_enable ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_unique_constraint keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_federated_user_unique_constraint ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_does_not_create_local_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_does_not_create_local_user ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_unique_constraint keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_nonlocal_user_unique_constraint ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found keystone.tests.unit.test_backend_sql.SqlTrust.test_delete_trust_not_found ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_federated_attributes keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_federated_attributes ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed keystone.tests.unit.test_backend_sql.SqlTrust.test_duplicate_trusts_not_allowed ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_invalid_idp_and_protocol_fails keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_create_user_with_invalid_idp_and_protocol_fails ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_federated_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_federated_user ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_extra ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user_when_user_has_federated_object keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_get_user_when_user_has_federated_object ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_all_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_all_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_date keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_date ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_null_password ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_project_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_project_id ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_nonlocal_user_unique_user_id_constraint keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_nonlocal_user_unique_user_id_constraint ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustee_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustee_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustor_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_no_trustor_id ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at_when_config_setting_is_none keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_set_last_active_at_when_config_setting_is_none ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_project_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_project_id ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_existing_federated_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_existing_federated_user ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustee_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustee_id ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user_not_creating_a_local_user keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_shadow_federated_user_not_creating_a_local_user ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustor_id keystone.tests.unit.test_backend_sql.SqlTrust.test_flush_expired_trusts_with_trustor_id ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_federated_user_display_name keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_federated_user_display_name ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_enable ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_deleted_trust ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_federated_attributes keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_federated_attributes ... ok keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_invalid_idp_and_protocol_fails keystone.tests.unit.test_shadow_users.TestUserWithFederatedUser.test_update_user_with_invalid_idp_and_protocol_fails ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsMySQL.test_walk_versions ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_db_sync_check ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_053_adds_description_to_role keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_053_adds_description_to_role ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_054_drop_old_password_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_054_drop_old_password_column ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust keystone.tests.unit.test_backend_sql.SqlTrust.test_get_trust ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_063_drop_limit_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_063_drop_limit_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustee ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_name ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_config_registration ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_stale_data_forces_retry keystone.tests.unit.test_backend_sql.SqlIdentity.test_update_user_with_stale_data_forces_retry ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trust_by_trustor ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_update_user_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_sql.SqlIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_domain_specific_roles ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_list_trusts ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_non_deleted_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_non_deleted_trusts ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_crud ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_federated_user_table ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_soft_deleted_trusts keystone.tests.unit.test_backend_sql.SqlTrust.test_non_expired_soft_deleted_trusts ... ok keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_sql.SqlIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_expires_at_int_matches_expires_at ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_domain ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_negative ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_int_pkey_to_revocation_event_table ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_group_on_project ... ok keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive keystone.tests.unit.test_backend_sql.SqlTrust.test_trust_has_remaining_uses_positive ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_enabled_ignored_disable_error ... skipped "Doesn't apply since LDAP config has no affect on the SQL identity backend." keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_domain ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_avoid_creating_circular_references_in_regions_update ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_local_user_and_password_tables ... ok keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_filter ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_delete_service_with_endpoint ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project keystone.tests.unit.test_backend_sql.SqlInheritance.test_crud_inherited_and_direct_assignment_for_user_on_project ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_region_crud ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma ... skipped 'Only valid if it is guaranteed to be talking to the fakeldap backend' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_cache_layer_service_crud ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_nonlocal_user_table ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_group ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_catalog_ignored_malformed_urls ... skipped 'catalog caching enabled.' keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_root_of_all_domains ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_circular_regions_can_be_deleted ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap.DomainSpecificSQLIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user keystone.tests.unit.test_backend_sql.SqlInheritance.test_inherited_role_grants_for_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_add_trust_unique_constraint_upgrade ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_blank_db_to_start ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_region ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_get_group ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_endpoint_nonexistent_service ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_federation_tables ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_assignments_for_tree ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_invalid_parent_region_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_oauth_tables ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree ... ok keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_groups_for_user ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_create_revoke_table ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_domain_as_project_upgrade ... skipped 'Domain as Project Upgrade Test is no longer needed and unfortunately broken by the resource options code.' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_create_region_with_duplicate_id ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups keystone.tests.unit.test_backend_ldap.LDAPMatchingRuleInChainTests.test_list_user_groups ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_endpoint ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_domain_assignments ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_association_by_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_drop_domain_table ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_duplicate_role_grant ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_group_association_by_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_already_migrated ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_endpoint_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_no_user ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_effective_assignments_for_tree_with_mixed_assignments ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_region_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_filter_upgrade ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_role_to_user_and_project_returns_not_found ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_returns_not_found ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_already_migrated ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_grants ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_delete_service_with_endpoint ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_group_deprecated ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_endpoint_policy_upgrade ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_federation_already_migrated ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_fk_on_delete_cascade ... skipped 'sqlite backend does not support foreign keys' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_grants ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_endpoint_returns_not_found ... skipped "Templated backend doesn't use IDs for endpoints." keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_add_user_to_group_returns_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_implied_roles_upgrade ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_multi_region_v3_catalog ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_group_project_grants ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_insert_assignment_inherited_pk ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_create_user ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_region_returns_not_found ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_kilo_squash ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_service_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_projects_for_user_with_inherited_user_project_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_arbitrary_attributes_are_returned_from_get_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_data_to_local_user_and_password_tables ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_get_v3_catalog_endpoint_disabled ... skipped "Templated backend doesn't have disabled endpoints" keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_role_assignment_using_inherited_sourced_groups ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_endpoint ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_and_get_roles_no_metadata ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_skip_user_already_exist_in_local_user ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_region ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_list_user_ids_for_project_with_inheritance ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_password ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_invalidate_cache_when_updating_service ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migrate_user_with_null_password_to_password_tables ... ok keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance keystone.tests.unit.test_backend_sql.SqlInheritance.test_role_assignments_user_domain_to_project_inheritance ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_check_when_database_is_empty ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_contract ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_expand ... ok keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate keystone.tests.unit.test_cli.CliDBSyncTestCase.test_db_sync_migrate ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_endpoints ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_bad_user ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_absent_config_logs_warning ... ok keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning keystone.tests.unit.test_cli.CliLoggingTestCase.test_present_config_does_not_log_warning ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_private_key_file_path ... ok keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path keystone.tests.unit.test_cli.FederationDoctorTests.test_symptom_comma_in_SAML_public_certificate_path ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_regions_filtered_by_parent_region_id ... skipped 'Templated backend does not support hints' keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type keystone.tests.unit.test_cli.TestUserMappingPurgeFunctional.test_purge_by_user_type ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_if_no_password_set ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_keys_in_Fernet_key_repository_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_not_raised ... ok keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised keystone.tests.unit.test_cli.TokenFernetDoctorTests.test_usability_of_Fernet_key_repository_raised ... ok keystone.tests.unit.test_config.DeprecatedOverrideTestCase.test_sql keystone.tests.unit.test_config.DeprecatedOverrideTestCase.test_sql ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy keystone.tests.unit.test_driver_hints.ListHintsTests.test_create_iterate_satisfy ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits keystone.tests.unit.test_driver_hints.ListHintsTests.test_limits ... ok keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates keystone.tests.unit.test_driver_hints.ListHintsTests.test_multiple_creates ... stdin:3:1: K002 block comments should start with '# ' ok keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test keystone.tests.unit.test_hacking_checks.TestBlockCommentsBeginWithASpace.test ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_list_services_with_hints ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101 ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_requires_simple_bind ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_region_crud ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_crud ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_authenticate_wrong_credentials ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_service_filtering ... skipped "Templated backend doesn't support filtering" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_base_ldap_connection_deref_option ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint ... /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_101_constraint_exists ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_region ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_build_tree ... ok keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_endpoint_nonexistent_service ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_domain_crud ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_region_extras keystone.tests.unit.test_backend_templated.TestTemplatedCatalog.test_update_region_extras ... skipped "Templated backend doesn't correctly implement write operations" keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104 ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_get_user_by_name ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_constraint_exists ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_group_crud ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_104_inconsistent_constraint_exists ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cache_layer_project_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_disabled_domain_with_immutable_project ... skipped 'No multiple domains support' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_105_add_password_date_columns ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_immutable_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_106_allow_password_column_to_be_nullable ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_ambiguous_role_names keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_ambiguous_role_names ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_cascade_with_enabled_child ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_107_add_user_date_columns ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_default_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_default_immutable_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_tags_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_delete_project_tags_immutable_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_enable_cascade_with_parent_disabled ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_108_add_failed_auth_columns ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_explicit_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_explicit_immutable_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_child_with_default_parent ... ok keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_no_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCase.test_bootstrap_with_no_immutable_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_109_add_password_self_service_column ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_project_exists ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project_while_unsetting_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_immutable_project_while_unsetting_immutable ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_drops_unique_constraint ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_region_exists ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_project_tags_immutable_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_cannot_update_project_tags_immutable_project ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_88_inconsistent_constraint_name ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_role_exists ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_domain_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_domain_limit ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_assignment_created_with_user_exists ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_drops_unique_constraint ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_off ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_chase_referrals_on ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_91_inconsistent_constraint_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_hierarchy_depth ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96 ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_idempotent_when_password_does_not_change ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_leaf_projects ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_96_constraint_exists ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_in_group_returns_not_found ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_is_not_idempotent_when_password_does_change ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_check_user_not_in_group ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97 ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_recovers_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_project_actions ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_constraint_exists ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_configurable_allowed_user_actions ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_ambiguous_role_names keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_ambiguous_role_names ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_migration_97_inconsistent_constraint_exists ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_default_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_default_immutable_roles ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_oauth1_already_migrated ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_project_is_domain_upgrade ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_explicit_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_explicit_immutable_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_under_regular_project_hierarchy_fails ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_revoke_already_migrated ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_no_immutable_roles keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_bootstrap_with_no_immutable_roles ... ok keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.SqlLegacyRepoUpgradeTests.test_upgrade_add_initial_tables ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_endpoint_exists ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation keystone.tests.unit.test_token_provider.TestTokenProvider.test_provider_token_expiration_validation ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe keystone.tests.unit.test_token_provider.TestTokenProvider.test_strings_are_url_safe ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider keystone.tests.unit.test_token_provider.TestTokenProvider.test_unsupported_token_provider ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_fails ... ok keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found keystone.tests.unit.test_token_provider.TestTokenProvider.test_validate_v3_token_with_no_token_raises_token_not_found ... ok keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_new_endpoints keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_new_endpoints ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_group_name_in_different_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists keystone.tests.unit.test_cli.CliBootStrapTestCaseWithEnvironment.test_endpoints_created_with_service_exists ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_id_fails ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigTooManyOptionsTestCase.test_config_upload ... ok keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory keystone.tests.unit.test_cli.CliDomainConfigUploadNothing.test_uploading_all_from_an_empty_directory ... ok keystone.tests.unit.test_cli.CliStatusTestCase.test_check_immutable_roles keystone.tests.unit.test_cli.CliStatusTestCase.test_check_immutable_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_fails ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_CRD_implied_roles ... /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: identity. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_application_credential":"rule:admin_or_owner" was deprecated in T in favor of "identity:get_application_credential":"(role:reader and system_scope:all) or rule:owner". Reason: The application credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_application_credentials":"rule:admin_or_owner" was deprecated in T in favor of "identity:list_application_credentials":"(role:reader and system_scope:all) or rule:owner". Reason: The application credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_application_credential":"rule:admin_or_owner" was deprecated in T in favor of "identity:delete_application_credential":"(role:admin and system_scope:all) or rule:owner". Reason: The application credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_consumer":"rule:admin_required" was deprecated in T in favor of "identity:get_consumer":"role:reader and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_consumers":"rule:admin_required" was deprecated in T in favor of "identity:list_consumers":"role:reader and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_consumer":"rule:admin_required" was deprecated in T in favor of "identity:create_consumer":"role:admin and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_consumer":"rule:admin_required" was deprecated in T in favor of "identity:update_consumer":"role:admin and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_consumer":"rule:admin_required" was deprecated in T in favor of "identity:delete_consumer":"role:admin and system_scope:all". Reason: The OAUTH1 consumer API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_credential":"rule:admin_required" was deprecated in S in favor of "identity:get_credential":"(role:reader and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_credentials":"rule:admin_required" was deprecated in S in favor of "identity:list_credentials":"(role:reader and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_credential":"rule:admin_required" was deprecated in S in favor of "identity:create_credential":"(role:admin and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_credential":"rule:admin_required" was deprecated in S in favor of "identity:update_credential":"(role:admin and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_credential":"rule:admin_required" was deprecated in S in favor of "identity:delete_credential":"(role:admin and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_domain":"rule:admin_required or token.project.domain.id:%(target.domain.id)s" was deprecated in S in favor of "identity:get_domain":"(role:reader and system_scope:all) or token.domain.id:%(target.domain.id)s or token.project.domain.id:%(target.domain.id)s". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_domains":"rule:admin_required" was deprecated in S in favor of "identity:list_domains":"role:reader and system_scope:all". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_domain":"rule:admin_required" was deprecated in S in favor of "identity:create_domain":"role:admin and system_scope:all". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_domain":"rule:admin_required" was deprecated in S in favor of "identity:update_domain":"role:admin and system_scope:all". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_domain":"rule:admin_required" was deprecated in S in favor of "identity:delete_domain":"role:admin and system_scope:all". Reason: The domain API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_domain_config":"rule:admin_required" was deprecated in T in favor of "identity:create_domain_config":"role:admin and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_domain_config":"rule:admin_required" was deprecated in T in favor of "identity:get_domain_config":"role:reader and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_domain_config":"rule:admin_required" was deprecated in T in favor of "identity:update_domain_config":"role:admin and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_domain_config":"rule:admin_required" was deprecated in T in favor of "identity:delete_domain_config":"role:admin and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_domain_config_default":"rule:admin_required" was deprecated in T in favor of "identity:get_domain_config_default":"role:reader and system_scope:all". Reason: The domain config API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:ec2_get_credential":"rule:admin_required or (rule:owner and user_id:%(target.credential.user_id)s)" was deprecated in T in favor of "identity:ec2_get_credential":"(role:reader and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The EC2 credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:ec2_list_credentials":"rule:admin_or_owner" was deprecated in T in favor of "identity:ec2_list_credentials":"(role:reader and system_scope:all) or rule:owner". Reason: The EC2 credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:ec2_create_credential":"rule:admin_or_owner" was deprecated in T in favor of "identity:ec2_create_credential":"(role:admin and system_scope:all) or rule:owner". Reason: The EC2 credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:ec2_delete_credential":"rule:admin_required or (rule:owner and user_id:%(target.credential.user_id)s)" was deprecated in T in favor of "identity:ec2_delete_credential":"(role:admin and system_scope:all) or user_id:%(target.credential.user_id)s". Reason: The EC2 credential API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_endpoint":"rule:admin_required" was deprecated in S in favor of "identity:get_endpoint":"role:reader and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_endpoints":"rule:admin_required" was deprecated in S in favor of "identity:list_endpoints":"role:reader and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_endpoint":"rule:admin_required" was deprecated in S in favor of "identity:create_endpoint":"role:admin and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_endpoint":"rule:admin_required" was deprecated in S in favor of "identity:update_endpoint":"role:admin and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_endpoint":"rule:admin_required" was deprecated in S in favor of "identity:delete_endpoint":"role:admin and system_scope:all". Reason: The endpoint API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:create_endpoint_group":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_endpoint_groups":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoint_groups":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:get_endpoint_group":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:update_endpoint_group":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:delete_endpoint_group":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_projects_associated_with_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:list_projects_associated_with_endpoint_group":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_endpoints_associated_with_endpoint_group":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoints_associated_with_endpoint_group":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_endpoint_group_in_project":"rule:admin_required" was deprecated in T in favor of "identity:get_endpoint_group_in_project":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_endpoint_groups_for_project":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoint_groups_for_project":"role:reader and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:add_endpoint_group_to_project":"rule:admin_required" was deprecated in T in favor of "identity:add_endpoint_group_to_project":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:remove_endpoint_group_from_project":"rule:admin_required" was deprecated in T in favor of "identity:remove_endpoint_group_from_project":"role:admin and system_scope:all". Reason: The endpoint groups API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_grant":"rule:admin_required" was deprecated in S in favor of "identity:check_grant":"(role:reader and system_scope:all) or ((role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_grants":"rule:admin_required" was deprecated in S in favor of "identity:list_grants":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_grant":"rule:admin_required" was deprecated in S in favor of "identity:create_grant":"(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:revoke_grant":"rule:admin_required" was deprecated in S in favor of "identity:revoke_grant":"(role:admin and system_scope:all) or ((role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.user.domain_id)s and domain_id:%(target.domain.id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.project.domain_id)s) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.domain.id)s)) and (domain_id:%(target.role.domain_id)s or None:%(target.role.domain_id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_system_grants_for_user":"rule:admin_required" was deprecated in S in favor of "identity:list_system_grants_for_user":"role:reader and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_system_grant_for_user":"rule:admin_required" was deprecated in S in favor of "identity:check_system_grant_for_user":"role:reader and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_system_grant_for_user":"rule:admin_required" was deprecated in S in favor of "identity:create_system_grant_for_user":"role:admin and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:revoke_system_grant_for_user":"rule:admin_required" was deprecated in S in favor of "identity:revoke_system_grant_for_user":"role:admin and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_system_grants_for_group":"rule:admin_required" was deprecated in S in favor of "identity:list_system_grants_for_group":"role:reader and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_system_grant_for_group":"rule:admin_required" was deprecated in S in favor of "identity:check_system_grant_for_group":"role:reader and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_system_grant_for_group":"rule:admin_required" was deprecated in S in favor of "identity:create_system_grant_for_group":"role:admin and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:revoke_system_grant_for_group":"rule:admin_required" was deprecated in S in favor of "identity:revoke_system_grant_for_group":"role:admin and system_scope:all". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_group":"rule:admin_required" was deprecated in S in favor of "identity:get_group":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_groups":"rule:admin_required" was deprecated in S in favor of "identity:list_groups":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_groups_for_user":"rule:admin_or_owner" was deprecated in S in favor of "identity:list_groups_for_user":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s) or user_id:%(user_id)s". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_group":"rule:admin_required" was deprecated in S in favor of "identity:create_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_group":"rule:admin_required" was deprecated in S in favor of "identity:update_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_group":"rule:admin_required" was deprecated in S in favor of "identity:delete_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_users_in_group":"rule:admin_required" was deprecated in S in favor of "identity:list_users_in_group":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:remove_user_from_group":"rule:admin_required" was deprecated in S in favor of "identity:remove_user_from_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_user_in_group":"rule:admin_required" was deprecated in S in favor of "identity:check_user_in_group":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:add_user_to_group":"rule:admin_required" was deprecated in S in favor of "identity:add_user_to_group":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.group.domain_id)s and domain_id:%(target.user.domain_id)s)". Reason: The group API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_identity_provider":"rule:admin_required" was deprecated in S in favor of "identity:create_identity_provider":"role:admin and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_identity_providers":"rule:admin_required" was deprecated in S in favor of "identity:list_identity_providers":"role:reader and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_identity_provider":"rule:admin_required" was deprecated in S in favor of "identity:get_identity_provider":"role:reader and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_identity_provider":"rule:admin_required" was deprecated in S in favor of "identity:update_identity_provider":"role:admin and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_identity_provider":"rule:admin_required" was deprecated in S in favor of "identity:delete_identity_provider":"role:admin and system_scope:all". Reason: The identity provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_implied_role":"rule:admin_required" was deprecated in T in favor of "identity:get_implied_role":"role:reader and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_implied_roles":"rule:admin_required" was deprecated in T in favor of "identity:list_implied_roles":"role:reader and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_implied_role":"rule:admin_required" was deprecated in T in favor of "identity:create_implied_role":"role:admin and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_implied_role":"rule:admin_required" was deprecated in T in favor of "identity:delete_implied_role":"role:admin and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_role_inference_rules":"rule:admin_required" was deprecated in T in favor of "identity:list_role_inference_rules":"role:reader and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_implied_role":"rule:admin_required" was deprecated in T in favor of "identity:check_implied_role":"role:reader and system_scope:all". Reason: The implied role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_mapping":"rule:admin_required" was deprecated in S in favor of "identity:create_mapping":"role:admin and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_mapping":"rule:admin_required" was deprecated in S in favor of "identity:get_mapping":"role:reader and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_mappings":"rule:admin_required" was deprecated in S in favor of "identity:list_mappings":"role:reader and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_mapping":"rule:admin_required" was deprecated in S in favor of "identity:delete_mapping":"role:admin and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_mapping":"rule:admin_required" was deprecated in S in favor of "identity:update_mapping":"role:admin and system_scope:all". Reason: The federated mapping API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_policy":"rule:admin_required" was deprecated in T in favor of "identity:get_policy":"role:reader and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_policies":"rule:admin_required" was deprecated in T in favor of "identity:list_policies":"role:reader and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_policy":"rule:admin_required" was deprecated in T in favor of "identity:create_policy":"role:admin and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_policy":"rule:admin_required" was deprecated in T in favor of "identity:update_policy":"role:admin and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_policy":"rule:admin_required" was deprecated in T in favor of "identity:delete_policy":"role:admin and system_scope:all". Reason: The policy API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_policy_association_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:create_policy_association_for_endpoint":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_policy_association_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:check_policy_association_for_endpoint":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_policy_association_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:delete_policy_association_for_endpoint":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_policy_association_for_service":"rule:admin_required" was deprecated in T in favor of "identity:create_policy_association_for_service":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_policy_association_for_service":"rule:admin_required" was deprecated in T in favor of "identity:check_policy_association_for_service":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_policy_association_for_service":"rule:admin_required" was deprecated in T in favor of "identity:delete_policy_association_for_service":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_policy_association_for_region_and_service":"rule:admin_required" was deprecated in T in favor of "identity:create_policy_association_for_region_and_service":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_policy_association_for_region_and_service":"rule:admin_required" was deprecated in T in favor of "identity:check_policy_association_for_region_and_service":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_policy_association_for_region_and_service":"rule:admin_required" was deprecated in T in favor of "identity:delete_policy_association_for_region_and_service":"role:admin and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_policy_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:get_policy_for_endpoint":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_endpoints_for_policy":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoints_for_policy":"role:reader and system_scope:all". Reason: The policy association API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_project":"rule:admin_required or project_id:%(target.project.id)s" was deprecated in S in favor of "identity:get_project":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.project.domain_id)s) or project_id:%(target.project.id)s". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_projects":"rule:admin_required" was deprecated in S in favor of "identity:list_projects":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_user_projects":"rule:admin_or_owner" was deprecated in S in favor of "identity:list_user_projects":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.user.domain_id)s) or user_id:%(target.user.id)s". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_project":"rule:admin_required" was deprecated in S in favor of "identity:create_project":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_project":"rule:admin_required" was deprecated in S in favor of "identity:update_project":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_project":"rule:admin_required" was deprecated in S in favor of "identity:delete_project":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s)". Reason: The project API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_project_tags":"rule:admin_required or project_id:%(target.project.id)s" was deprecated in T in favor of "identity:list_project_tags":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.project.domain_id)s) or project_id:%(target.project.id)s". Reason: As of the Train release, the project tags API understands how to handle system-scoped tokens in addition to project and domain tokens, making the API more accessible to users without compromising security or manageability for administrators. The new default policies for this API account for these changes automatically. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_project_tag":"rule:admin_required or project_id:%(target.project.id)s" was deprecated in T in favor of "identity:get_project_tag":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.project.domain_id)s) or project_id:%(target.project.id)s". Reason: As of the Train release, the project tags API understands how to handle system-scoped tokens in addition to project and domain tokens, making the API more accessible to users without compromising security or manageability for administrators. The new default policies for this API account for these changes automatically. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_project_tags":"rule:admin_required" was deprecated in T in favor of "identity:update_project_tags":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: As of the Train release, the project tags API understands how to handle system-scoped tokens in addition to project and domain tokens, making the API more accessible to users without compromising security or manageability for administrators. The new default policies for this API account for these changes automatically. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_project_tag":"rule:admin_required" was deprecated in T in favor of "identity:create_project_tag":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: As of the Train release, the project tags API understands how to handle system-scoped tokens in addition to project and domain tokens, making the API more accessible to users without compromising security or manageability for administrators. The new default policies for this API account for these changes automatically. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_project_tags":"rule:admin_required" was deprecated in T in favor of "identity:delete_project_tags":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: As of the Train release, the project tags API understands how to handle system-scoped tokens in addition to project and domain tokens, making the API more accessible to users without compromising security or manageability for administrators. The new default policies for this API account for these changes automatically. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_project_tag":"rule:admin_required" was deprecated in T in favor of "identity:delete_project_tag":"(role:admin and system_scope:all) or (role:admin and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: As of the Train release, the project tags API understands how to handle system-scoped tokens in addition to project and domain tokens, making the API more accessible to users without compromising security or manageability for administrators. The new default policies for this API account for these changes automatically. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_projects_for_endpoint":"rule:admin_required" was deprecated in T in favor of "identity:list_projects_for_endpoint":"role:reader and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:add_endpoint_to_project":"rule:admin_required" was deprecated in T in favor of "identity:add_endpoint_to_project":"role:admin and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_endpoint_in_project":"rule:admin_required" was deprecated in T in favor of "identity:check_endpoint_in_project":"role:reader and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_endpoints_for_project":"rule:admin_required" was deprecated in T in favor of "identity:list_endpoints_for_project":"role:reader and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:remove_endpoint_from_project":"rule:admin_required" was deprecated in T in favor of "identity:remove_endpoint_from_project":"role:admin and system_scope:all". Reason: As of the Train release, the project endpoint API now understands default roles and system-scoped tokens, making the API more granular by default without compromising security. The new policy defaults account for these changes automatically. Be sure to take these new defaults into consideration if you are relying on overrides in your deployment for the project endpoint API. . Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_protocol":"rule:admin_required" was deprecated in S in favor of "identity:create_protocol":"role:admin and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_protocol":"rule:admin_required" was deprecated in S in favor of "identity:update_protocol":"role:admin and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_protocol":"rule:admin_required" was deprecated in S in favor of "identity:get_protocol":"role:reader and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_protocols":"rule:admin_required" was deprecated in S in favor of "identity:list_protocols":"role:reader and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_protocol":"rule:admin_required" was deprecated in S in favor of "identity:delete_protocol":"role:admin and system_scope:all". Reason: The federated protocol API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_region":"rule:admin_required" was deprecated in S in favor of "identity:create_region":"role:admin and system_scope:all". Reason: The region API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_region":"rule:admin_required" was deprecated in S in favor of "identity:update_region":"role:admin and system_scope:all". Reason: The region API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_region":"rule:admin_required" was deprecated in S in favor of "identity:delete_region":"role:admin and system_scope:all". Reason: The region API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_role":"rule:admin_required" was deprecated in S in favor of "identity:get_role":"role:reader and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_roles":"rule:admin_required" was deprecated in S in favor of "identity:list_roles":"role:reader and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_role":"rule:admin_required" was deprecated in S in favor of "identity:create_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_role":"rule:admin_required" was deprecated in S in favor of "identity:update_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_role":"rule:admin_required" was deprecated in S in favor of "identity:delete_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_domain_role":"rule:admin_required" was deprecated in T in favor of "identity:get_domain_role":"role:reader and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_domain_roles":"rule:admin_required" was deprecated in T in favor of "identity:list_domain_roles":"role:reader and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_domain_role":"rule:admin_required" was deprecated in T in favor of "identity:create_domain_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_domain_role":"rule:admin_required" was deprecated in T in favor of "identity:update_domain_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_domain_role":"rule:admin_required" was deprecated in T in favor of "identity:delete_domain_role":"role:admin and system_scope:all". Reason: The role API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_role_assignments":"rule:admin_required" was deprecated in S in favor of "identity:list_role_assignments":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_role_assignments_for_tree":"rule:admin_required" was deprecated in T in favor of "identity:list_role_assignments_for_tree":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.project.domain_id)s) or (role:admin and project_id:%(target.project.id)s)". Reason: The assignment API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_service":"rule:admin_required" was deprecated in S in favor of "identity:get_service":"role:reader and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_services":"rule:admin_required" was deprecated in S in favor of "identity:list_services":"role:reader and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_service":"rule:admin_required" was deprecated in S in favor of "identity:create_service":"role:admin and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_service":"rule:admin_required" was deprecated in S in favor of "identity:update_service":"role:admin and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_service":"rule:admin_required" was deprecated in S in favor of "identity:delete_service":"role:admin and system_scope:all". Reason: The service API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_service_provider":"rule:admin_required" was deprecated in S in favor of "identity:create_service_provider":"role:admin and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_service_providers":"rule:admin_required" was deprecated in S in favor of "identity:list_service_providers":"role:reader and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_service_provider":"rule:admin_required" was deprecated in S in favor of "identity:get_service_provider":"role:reader and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_service_provider":"rule:admin_required" was deprecated in S in favor of "identity:update_service_provider":"role:admin and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_service_provider":"rule:admin_required" was deprecated in S in favor of "identity:delete_service_provider":"role:admin and system_scope:all". Reason: The service provider API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) ok keystone.tests.unit.test_cli.CliStatusTestCase.test_check_safe_trust_policies keystone.tests.unit.test_cli.CliStatusTestCase.test_check_safe_trust_policies ... ok keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled keystone.tests.unit.test_cli.DebugDoctorTests.test_symptom_debug_mode_is_enabled ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_invalid_password_regular_expression ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_and_password_expires_days_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_equal_to_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_greater_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_minimum_password_age_less_than_password_expires_days ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_deactivated ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_not_set ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_password_regular_expression_description_set ... ok keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression keystone.tests.unit.test_cli.SecurityComplianceDoctorTests.test_valid_password_regular_expression ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_project_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type keystone.tests.unit.test_cli.TestGroupMappingPurgeFunctional.test_purge_by_group_type ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_fails ... ok keystone.tests.unit.test_config.ConfigTestCase.test_config_default keystone.tests.unit.test_config.ConfigTestCase.test_config_default ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.ExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.ExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found keystone.tests.unit.test_exception.ExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.ExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.ExceptionTestCase.test_validation_error ... stdin:3:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:4:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. stdin:5:1: K008 Must use a dict comprehension instead of a dict constructor with a sequence of key-value pairs. ok keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test keystone.tests.unit.test_hacking_checks.TestDictConstructorWithSequenceCopy.test ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_forbidden_is_raised_if_enforce_scope_is_true ... ok keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false keystone.tests.unit.test_policy.PolicyScopeTypesEnforcementTestCase.test_warning_message_is_logged_if_enforce_scope_is_false ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_duplicate_user_name_in_different_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_provider_receipt_expiration_validation keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_provider_receipt_expiration_validation ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_global_role_cannot_imply_domain_specific_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_group ... ok keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_unsupported_receipt_provider keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_unsupported_receipt_provider ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_grant_no_user ... ok keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_validate_v3_none_receipt_raises_receipt_not_found keystone.tests.unit.test_receipt_provider.TestReceiptProvider.test_validate_v3_none_receipt_raises_receipt_not_found ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_column ... ok keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table keystone.tests.unit.test_sql_banned_operations.TestBannedDBSchemaOperations.test_table ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96 ... /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' usage: run.py mapping_purge [-h] [--all] [--domain-name DOMAIN_NAME] [--public-id PUBLIC_ID] [--local-id LOCAL_ID] [--type {user,group}] run.py mapping_purge: error: unrecognized arguments: --invalid-option some value /<>/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_implied_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticDataMigrationUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_config_registration ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_domain_specific_roles ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_federated_user_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_int_pkey_to_revocation_event_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_local_user_and_password_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_nonlocal_user_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_root_of_all_domains ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_add_trust_unique_constraint_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_blank_db_to_start ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_federation_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_oauth_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_create_revoke_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_domain_as_project_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_drop_domain_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_filter_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_endpoint_policy_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_federation_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_fk_on_delete_cascade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_implied_roles_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_insert_assignment_inherited_pk ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_kilo_squash ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_data_to_local_user_and_password_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_skip_user_already_exist_in_local_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_all_rules ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migrate_user_with_null_password_to_password_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_101_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_104_inconsistent_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_105_add_password_date_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_106_allow_password_column_to_be_nullable ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_107_add_user_date_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_invalid_domain_fails ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_108_add_failed_auth_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_109_add_password_self_service_column ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_drops_unique_constraint ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_88_inconsistent_constraint_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_drops_unique_constraint ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_91_inconsistent_constraint_name ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_96_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97 ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_migration_97_inconsistent_constraint_exists ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_oauth1_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_project_is_domain_upgrade ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_revoke_already_migrated ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticUpgradeTestCase.test_upgrade_add_initial_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_no_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path ... ok keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 keystone.tests.unit.test_sql_upgrade.SqlUpgradeGetInitVersionTests.test_get_init_version_with_path_initial_version_0 ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_leaf_project_with_different_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_implied_roles_none ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_doesnt_modify_passed_in_dict ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade keystone.tests.unit.test_sql_upgrade.VersionTests.test_assert_not_schema_downgrade ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_initial ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_immutable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_list_role_assignments_with_implied_roles ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max keystone.tests.unit.test_sql_upgrade.VersionTests.test_core_max ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_long_name_fails ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_file_names_have_prefix ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep keystone.tests.unit.test_sql_upgrade.VersionTests.test_migrate_repos_stay_in_lockstep ... ok keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for keystone.tests.unit.test_sql_upgrade.VersionTests.test_these_are_not_the_migrations_you_are_looking_for ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_rewrite_empty_path ... ok keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization keystone.tests.unit.test_url_middleware.UrlMiddlewareTest.test_trailing_slash_normalization ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_name_with_trailing_whitespace ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_root_role_as_implied_role_forbidden ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_false ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_build_by_middleware ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_passing_is_domain_flag_true ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_auth_context_override ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_is_case_sensitive ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_domain_specific_implied_role ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:check_token":"rule:admin_or_token_subject" was deprecated in T in favor of "identity:check_token":"(role:reader and system_scope:all) or rule:token_subject". Reason: The token API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:validate_token":"rule:service_admin_or_token_subject" was deprecated in T in favor of "identity:validate_token":"(role:reader and system_scope:all) or rule:service_role or rule:token_subject". Reason: The token API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:revoke_token":"rule:admin_or_token_subject" was deprecated in T in favor of "identity:revoke_token":"(role:admin and system_scope:all) or rule:token_subject". Reason: The token API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_user":"rule:admin_or_owner" was deprecated in S in favor of "identity:get_user":"(role:reader and system_scope:all) or (role:reader and token.domain.id:%(target.user.domain_id)s) or user_id:%(target.user.id)s". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_users":"rule:admin_required" was deprecated in S in favor of "identity:list_users":"(role:reader and system_scope:all) or (role:reader and domain_id:%(target.domain_id)s)". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:create_user":"rule:admin_required" was deprecated in S in favor of "identity:create_user":"(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:update_user":"rule:admin_required" was deprecated in S in favor of "identity:update_user":"(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_user":"rule:admin_required" was deprecated in S in favor of "identity:delete_user":"(role:admin and system_scope:all) or (role:admin and token.domain.id:%(target.user.domain_id)s)". Reason: The user API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_trusts":"rule:admin_required" was deprecated in T in favor of "identity:list_trusts":"role:reader and system_scope:all". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:list_roles_for_trust":"user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s" was deprecated in T in favor of "identity:list_roles_for_trust":"role:reader and system_scope:all or user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_role_for_trust":"user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s" was deprecated in T in favor of "identity:get_role_for_trust":"role:reader and system_scope:all or user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:delete_trust":"user_id:%(target.trust.trustor_user_id)s" was deprecated in T in favor of "identity:delete_trust":"role:admin and system_scope:all or user_id:%(target.trust.trustor_user_id)s". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:775: UserWarning: Policy "identity:get_trust":"user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s" was deprecated in T in favor of "identity:get_trust":"role:reader and system_scope:all or user_id:%(target.trust.trustor_user_id)s or user_id:%(target.trust.trustee_user_id)s". Reason: The trust API is now aware of system scope and default roles.. Either ensure your deployment is ready for the new default or copy/paste the deprecated policy into your policy file and maintain it manually. warnings.warn(deprecated_msg) /<>/keystone/common/sql/upgrades.py:234: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( /<>/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_domain_scoped_token_auth_context ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_tag_with_trailing_whitespace ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_disabled_one ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_oslo_context ... ok keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role keystone.tests.unit.test_v3_assignment.ImpliedRolesTests.test_trusts_from_implied_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_under_domain_hierarchy ... skipped 'No multiple domains support' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_project_scoped_token_auth_context ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_and_without_parent_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_domain_id_mismatch_to_parent_domain ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_domain_and_project ... ok keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context keystone.tests.unit.test_v3.AuthContextMiddlewareTestCase.test_unscoped_token_auth_context ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_invalid_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3.VersionTestCase.test_get_version keystone.tests.unit.test_v3.VersionTestCase.test_get_version ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_no_enabled_field ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_parent_id_and_without_domain_id ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_with_tags ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_project_without_is_domain_flag ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_subproject_acting_as_domain_fails ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_effective_and_inherited ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_unicode_user_name ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_allow_recursion ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_update_delete_unicode_project ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentFailureTestCase.test_get_role_assignments_by_user_and_group ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_already_expired ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_doesnt_modify_passed_in_dict ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_inference_rules failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_implied_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_assign_system_role_to_user ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_bad_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_missed_password ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_invalid_expiration_fmt ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_does_not_have_system_role_without_assignment ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_mapping ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_none_password ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_roles_from_token ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_check_user_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_with_long_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_create_user_with_long_password ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_break_hierarchical_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_debug_level_set ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rule_by_id keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rule_by_id ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_role_assignments_for_user_returns_all_assignments ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_del_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rules keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_access_rules ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_call_db_time keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_call_db_time ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_domain_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_project_api ... skipped 'No multiple domains support' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_multi_limits_invalid_input ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_domain_with_user_group_project_links ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_application_credential ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_does_not_return_project_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_assignments_group_same_id_as_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_grant_no_group ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_list_system_roles_for_user_returns_none_without_assignment ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_duplicate_access_rule keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_duplicate_access_rule ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_removes_role_assignments ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_user_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_group_with_user_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_domain_scope_fails ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_expiration ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_hierarchical_not_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_immutable_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_immutable_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_secret ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_query_for_system_scope_and_project_scope_fails ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_trust keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_with_trust ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_large_project_cascade ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user keystone.tests.unit.test_v3_assignment.UserSystemRoleAssignmentTestCase.test_unassign_system_role_from_user ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_create_application_credential_wrong_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_cascade ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_clears_default_project_id ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_token_cross_domain_group_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_returns_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tag_returns_not_found ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_project_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_create_project_limit ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_auth_with_token_as_different_user_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_tags ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_allow_recursion ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_role_assignments ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_chained_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_project_with_roles_clears_default_project_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_check_token ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_delete_application_credential_with_application_credential ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_projects_from_ids_with_no_existing_project_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_check_role_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_role_with_user_and_group_grants ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_tag_from_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id ... ok keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_get_head_application_credential_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_assignments_user_same_id_as_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_grant_no_user ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_group_project_domain_links ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_list_application_credentials_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_association ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_delete_user_with_project_roles ... skipped 'N/A: LDAP has no write support' keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential keystone.tests.unit.test_v3_application_credential.ApplicationCredentialTestCase.test_update_application_credential ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_leaf_project ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_disable_hierarchical_not_leaf_project ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of domain_name. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_crud ... skipped 'N/A: Not relevant for multi ldap testing' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_group_role ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_domain_id_filter keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_domain_id_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_delete_hierarchy ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_check_effective_values_for_role_assignments ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_name_case_sensitivity ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_with_only_domain_name_and_username ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_domain_rename_invalidates_get_domain_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_enable_project_with_disabled_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_create_role_bad_request ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_explicit_unscoped_token ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_by_attr ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_with_case_sensitive_attr keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_filter_ldap_result_with_case_sensitive_attr ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_correct_role_grant_from_a_mix ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_domain_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_domain ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_domain_role_grants_no_group ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_domain_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_domain_limit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_group_and_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_cross_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_project_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_and_remove_role_grant_by_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_default_domain_by_name ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_group_project_role_grants_no_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_system_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_implied_role_shows_in_v3_system_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_group_by_name_returns_not_found ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_project_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_show_project_limit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_not_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_id_not_in_dn ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_multivalued_attribute_id_from_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_multivalued_attribute_id_from_dn ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_not_default_domain_by_name ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_domain_role_grants_no_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_for_project_acting_as_a_domain ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) skipped 'No multiple domains support' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_by_name_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_contains_tags ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_crud_user_project_role_grants_no_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_tag ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_project_user_ids_returns_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_domain_invalidates_cache ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_default_domain_as_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_default_domain_as_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_projects_in_subtree_as_ids_with_large_tree ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_group_and_project_invalidates_cache ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_disabled_project_domain_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_domain_not_found ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_assignment_by_project_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_project_token_with_same_domain_and_project_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_trustor_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_trustor_and_project ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_fails_without_system_assignment ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_domain_invalidates_cache ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_by_user_and_project_with_user_in_group ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_child_limit_with_default_parent ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_role_grant_by_user_and_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_via_system_group_assignment ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_grant_from_user_and_project_invalidate_cache ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_domain ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_groups_on_project ... skipped 'N/A: LDAP does not implement get_roles_for_groups; see bug 1333712 for details' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_user_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_domain_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_system_token_with_username ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_roles_for_user_and_project_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_for_user_without_password_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_by_name_returns_not_found ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_group_before_removing_system_assignments_succeeds ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_get_user_returns_required_attributes ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_domain_name_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_grant_crud_throws_exception_if_invalid_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_crud ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_user_id_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_group_enabled_ignored_disable_error ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_and_check_role_assignment_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_nonexistant_username_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_end_user_auth_use_pool_not_enabled ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_token_with_wrong_password_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_enabled ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_role_assignment_succeeds ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_handler_with_use_pool_not_enabled ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_hierarchical_projects_crud ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_id_attribute_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_delete_user_before_removing_system_assignments_succeeds ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_identity_manager_catches_forbidden_when_deleting_a_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_domain_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_create_unscoped_token_with_user_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_is_domain_sub_project_has_parent_domain_id ... skipped 'No multiple domains support' keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_default_fixture_scope_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_filtered_and_limited ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_domains_for_groups ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_members_when_no_members ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_filtered_role_assignments ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_group_role_assignment ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups ... ok keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree keystone.tests.unit.test_limits.StrictTwoLevelLimitsTestCase.test_update_parent_limit_break_hierarchical_tree ... ok keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads keystone.tests.unit.test_policy.PolicyFileTestCase.test_modified_policy_reloads ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented keystone.tests.unit.test_policy.PolicyJsonTestCase.test_all_targets_documented ... ok keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads keystone.tests.unit.test_policy.PolicyJsonTestCase.test_policies_loads ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_by_name_and_with_filter ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_effective_role_assignments ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_for_user_no_dn ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_groups_no_dn ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_by_domain_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_limit_for_domains ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_delete_group_without_role_does_not_revoke_users ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_parents_invalid_project_id ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_expired_events_are_removed ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_format ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_get_head_role_assignments ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_audit ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_project_tags_returns_not_found ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_multiple_filters ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_head_roles ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_acting_as_domain ... skipped 'No multiple domains support' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_since ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_alternate_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_revoked_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_domain ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_list_since ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_groups ... skipped 'N/A: LDAP does not implement list_projects_for_groups; see bug 1333712 for details' keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_chain_id ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_list_system_role_assignments ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_audit_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_and_groups ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustee ... ok keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_token_revoked_once_group_role_grant_revoked ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_for_user_with_grants ... ok keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor keystone.tests.unit.test_revoke.FernetSqlRevokeTests.test_revoke_by_user_matches_trustor ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_domain_specific_roles_do_not_show_v3_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role keystone.tests.unit.test_v3_assignment.AssignmentTestCase.test_update_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_invalid_project_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_in_subtree_with_circular_reference ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsSQLite.test_walk_versions ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_db_sync_check ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_002_password_created_at_not_nullable ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_003_migrate_unencrypted_credentials ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_004_reset_password_created_at ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_010_add_revocation_event_indexes ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_011_user_id_unique_for_nonlocal_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_012_add_domain_id_to_idp ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_013_protocol_cascade_delete_for_federated_user ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_014_add_domain_id_to_user_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_015_update_federated_user_domain ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_016_add_user_options ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_projects_with_multiple_filters ... ok keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_024_add_created_expires_at_int_columns_password ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_030_project_tags_works_correctly_after_migration ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_031_adds_system_assignment_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_032_add_expires_at_int_column_trust ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_033_adds_limits_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_034_adds_application_credential_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_035_add_system_column_to_credential_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_036_rename_application_credentials_column ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_037_remove_service_and_region_fk_for_registered_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_045_add_description_to_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_046_copies_data_from_password_to_password_hash ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_047_add_auto_increment_pk_column_to_unified_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_048_add_registered_limit_id_column_for_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_053_adds_description_to_role keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_053_adds_description_to_role ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_054_drop_old_password_column keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_054_drop_old_password_column ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_055_add_domain_to_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_056_add_application_credential_access_rules ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_062_add_trust_redelegation ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_063_drop_limit_columns keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_063_drop_limit_columns ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_064_add_remote_id_attribute_federation_protocol ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_065_add_user_external_id_to_access_rule ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_066_add_role_and_project_options_tables ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_072_drop_domain_id_fk ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_073_contract_expiring_group_membership ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_079_expand_update_local_id_limit ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_migration_30_expand_add_project_tags_table ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails keystone.tests.unit.test_sql_upgrade.PostgreSQLOpportunisticFullMigration.test_out_of_sync_db_migration_fails ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_domain ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_invalid ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_by_user_with_domain_group_roles ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_extra_data_in_unscoped_token_fails_validation ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_assignment_valid ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_domain_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_containing_names_global_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired ... ok keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlContractSchemaUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_does_not_contain_names ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_cross_domain_implied_roles_authentication ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_fails_with_userid_and_source_groups ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired_in_expired_window keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_fetch_expired_allow_expired_in_expired_window ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_domains ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignment_using_sourced_groups_with_domains ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_delete_domain_specific_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_bad_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_filtered_by_role ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_get_and_list_domain_specific_roles ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_inherited_and_direct_assignment_on_projects ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_group_not_found ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_unfiltered ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domain_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_role_assignments_user_not_found ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_same_domain_assignment ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_crud_user_inherited_domain_role_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_ids_for_project_no_duplicates ... ok keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles keystone.tests.unit.test_v3_assignment.DomainSpecificRoleTests.test_update_domain_specific_roles ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_user_project_ids_returns_not_found ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_filtered_role_assignments_for_inherited_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_by_name_and_with_filter ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_implied_role_disabled_by_config ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_ids ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_in_group_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_is_admin_token_by_names ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_no_dn ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_effective_role_assignments_for_project_tree ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_multiple_implied_roles_show_in_v3_token ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_inherited_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_idp_id_protocol_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_name ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_hierarchy ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_only_admin_project_set_acts_as_non_admin ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_role_assignments_for_project_tree ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_idp_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_attributes ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_list_users_with_unique_id_and_protocol_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_max_connection_error_raised ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_domain_role_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_group_between_domains ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_project_between_domains_with_clashing_names_fails ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_move_user_between_domains ... skipped 'Domains are read-only against LDAP' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_format ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_group_grants_on_project_domain ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_group_project_role_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_multi_role_grant_by_user_group_on_project_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_new_arbitrary_attributes_are_returned_from_update_user ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_roles failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_parse_extra_attribute_mapping ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_domain_role_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_password_change_with_pool ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_invalid_after_disabling_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_connection_lifetime_set ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_delay_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_retry_max_set ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_expands_correctly ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_get_token_from_inherited_user_project_role_grants ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_size_set ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_timeout_set ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_pool_set ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_pool_use_tls_set ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_inherited_role_assignments_include_names ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_add_and_remove_user_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_as_a_domain_uniqueness_constraints ... skipped 'No multiple domains support' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_disabled_inheritance_extension ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentEffectiveTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value keystone.tests.unit.test_v3_auth.TestAuthContext.test_identity_attribute_conflict_with_none_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_attribute_update ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override keystone.tests.unit.test_v3_auth.TestAuthContext.test_non_identity_attribute_conflict_override ... ok keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at keystone.tests.unit.test_v3_auth.TestAuthContext.test_pick_lowest_expires_at ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_crud ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project ... ok keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method keystone.tests.unit.test_v3_auth.TestAuthJSONExternal.test_remote_user_no_method ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_domain_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_rename_invalidates_get_project_by_name_cache ... skipped 'No multiple domains support' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_and_project_get_return_same_response ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_explicit_external ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_generated_passcode_is_correct_format ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_falsey_value ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_for_inherited_group_domain_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_project_update_missing_attrs_with_a_value ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_corrupt_totp_credential ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_raise_not_found_dn_for_multivalued_attribute_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_raise_not_found_dn_for_multivalued_attribute_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_foreign_assignments_when_deleting_a_domain ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_and_password ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_a_valid_passcode ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_domain_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_from_user_and_project ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_bad_password ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_role_grant_from_user_and_project ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_domain ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_list_role_assignments_include_names_global_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_from_group_returns_not_found ... skipped 'N/A: LDAP does not support write' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_remove_user_role_not_assigned ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode_no_previous_windows keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_expired_passcode_no_previous_windows ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remote_user_no_realm ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_project_id_specified_if_include_subtree_specified ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_and_user_credentials ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_project_name_fails ... ok keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain keystone.tests.unit.test_v3_assignment.AssignmentInheritanceTestCase.test_remove_assignment_for_project_acting_as_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_rename_duplicate_user_name_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_remove_all_roles_from_scope_result_in_404 ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_result3_ensure_pool_connection_released keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_result3_ensure_pool_connection_released ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_group_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_an_invalid_passcode_with_no_user_credentials ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescope_unscoped_token_with_trust ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_role_grant_by_user_and_cross_domain_project ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_search_ext_ensure_pool_connection_released keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_search_ext_ensure_pool_connection_released ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_unignored_user_none_mapping ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_credentials ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_cascade_only_accepts_enabled ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_set_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_set_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_unset_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_domain_unset_immutable ... skipped 'N/A: LDAP does not support multiple domains' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_rescoping_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_group_name_with_trailing_whitespace ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_is_domain_field ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_project_scoped_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enable ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_multiple_users_and_invalid_credentials ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_enabled_cascade ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_id_does_nothing ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_default keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_default ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_name_with_trailing_whitespace ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_parent ... skipped 'Resource LDAP has been removed' keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_extended keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_in_previous_windows_extended ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_system_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable_with_additional_updates keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_set_immutable_with_additional_updates ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_no_previous_windows keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_passcode_no_previous_windows ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_trust_scoped_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_tags_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestAuthTOTP.test_with_username_and_domain_id ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_unset_immutable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_project_unset_immutable ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_revoke_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_get_ids_no_tokens_returns_forbidden keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_get_ids_no_tokens_returns_forbidden ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_no_name ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_role_same_name ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_enable ... ok keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_head_ids_no_tokens_returns_forbidden keystone.tests.unit.test_v3_auth.TestFetchRevocationList.test_head_ids_no_tokens_returns_forbidden ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_id_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_name ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_update_user_returns_not_found ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_updated_arbitrary_attributes_are_returned_from_update_user ... skipped "Using arbitrary attributes doesn't work under LDAP" keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_deleting_system_role ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_api_get_connection_no_user_password ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_crud ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_description_attribute_mapping ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_system_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enable_attribute_mask ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_expired ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_attribute_handles_utf8 ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_ignored_disable_error ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_token_for_non_admin_project_is_not_admin ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentDirectTestCase.test_get_role_assignments_by_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_enabled_invert_default_str_value ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_extra_attribute_mapping_description_is_returned ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_filter ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_role_revokes_token ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_in_create ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_group ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_attribute_map ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_and_user ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_comma_grants ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_id_not_in_dn ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_mixed_case_attribute ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_group_and_role ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_name_in_dn ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_domain_user_and_role ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_update_and_user_get_return_same_response ... ok keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id keystone.tests.unit.test_backend_ldap_pool.LDAPIdentity.test_user_with_missing_id ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_group ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit_duplicate keystone.tests.unit.test_backend_sql.SqlLimit.test_create_domain_limit_duplicate ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_description_none ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_region_raises_validation_error ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_with_invalid_service_raises_validation_error ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_get_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_description ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_group ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_and_user ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit_duplicate keystone.tests.unit.test_backend_sql.SqlLimit.test_create_project_limit_duplicate ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_group_membership_changes_revokes_token ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_endpoint_group_to_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_endpoint_group_from_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint_group_in_project failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' ok keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat keystone.tests.unit.test_backend_sql.SqlLimit.test_default_enforcement_model_is_flat ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_format ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_head_revoke_by_id_false_returns_gone ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_group_and_role ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_project ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_delete_limit_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_project_shows_in_event_list ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found keystone.tests.unit.test_backend_sql.SqlLimit.test_get_limit_returns_not_found ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_filter ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_project_user_and_role ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_limit ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_delete_token_shows_in_event_list ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limit_by_multi_filter_with_project_id ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_role ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits keystone.tests.unit.test_backend_sql.SqlLimit.test_list_limits ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails keystone.tests.unit.test_backend_sql.SqlLimit.test_registering_unsupported_enforcement_model_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_list_with_filter ... ok keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit keystone.tests.unit.test_backend_sql.SqlLimit.test_update_limit ... ok keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user keystone.tests.unit.test_v3_assignment.RoleAssignmentInheritedTestCase.test_get_role_assignments_by_user ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_access_rules_without_header_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_access_rules_without_header_fails ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_cannot_scope ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_user_and_group_roles_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_by_id_true_returns_forbidden ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_expiration_limits_token_expiration keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_expiration_limits_token_expiration ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_project_deleted ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_deleted ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_groups_filtered_and_limited ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_a_trust_scoped_token_impersonated ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_role_unassigned ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_deleted ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_fails_when_user_disabled ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_revoke_token_from_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_through_group_membership keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_through_group_membership ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeApi.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_access_rules keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_access_rules ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_false ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_projects_filtered_and_limited ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_false ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_application_credential_with_invalid_secret_fails ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_expired_unscoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_random ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_expired_application_credential_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_str_true ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_unexpired_application_credential_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_auth_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_enabled_true ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_name_and_username_succeeds ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_no_enabled ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_succeeds ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_missing_subject_token ... ok keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited keystone.tests.unit.test_backend_sql.SqlLimitTests.test_list_users_filtered_and_limited ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_empty_url ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_valid_application_credential_with_name_succeeds ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_federated_user_model ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_project_scoped_token ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_group_model keystone.tests.unit.test_backend_sql.SqlModels.test_group_model ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_invalid_region_id ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_local_user_model ... ok keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted keystone.tests.unit.test_v3_auth.ApplicationCredentialAuth.test_validate_application_credential_token_populates_restricted ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope keystone.tests.unit.test_v3_auth.TestAuthInfo.test_both_project_and_domain_in_scope ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_data_invalid_method ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates keystone.tests.unit.test_v3_auth.TestAuthInfo.test_get_method_names_duplicates ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data keystone.tests.unit.test_v3_auth.TestAuthInfo.test_missing_auth_method_data ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain keystone.tests.unit.test_v3_auth.TestAuthInfo.test_project_name_no_domain ... ok keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method keystone.tests.unit.test_v3_auth.TestAuthInfo.test_unsupported_auth_method ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_nonlocal_user_model ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_project_scoped_token_fails ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_password_model keystone.tests.unit.test_backend_sql.SqlModels.test_password_model ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_no_token ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_model ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_no_region ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model keystone.tests.unit.test_backend_sql.SqlModels.test_project_tags_model ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_trust_scoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_domain_scoped_token ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model keystone.tests.unit.test_backend_sql.SqlModels.test_revocation_event_model ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model keystone.tests.unit.test_backend_sql.SqlModels.test_role_assignment_model ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_endpoint_with_region ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_tampered_unscoped_token_fails ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership keystone.tests.unit.test_backend_sql.SqlModels.test_user_group_membership ... ok keystone.tests.unit.test_backend_sql.SqlModels.test_user_model keystone.tests.unit.test_backend_sql.SqlModels.test_user_model ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_catalog_with_unscoped_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_conflicting_ids ... ok keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigInvalidDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_token_nocatalog ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_matches_federated_get_domains ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_config_upload ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_duplicate_id ... ok keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token keystone.tests.unit.test_v3_auth.TestFernetTokenAPIs.test_validate_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_domains_with_project_scoped_token ... ok keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config keystone.tests.unit.test_cli.CliDomainConfigSingleDomainTestCase.test_no_overwrite_config ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_empty_id ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_logs_direct_maps keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_logs_direct_maps ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_data keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_data ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_input_file keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_input_file ... ok keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_rules_file keystone.tests.unit.test_cli.TestMappingEngineTester.test_mapping_engine_tester_with_invalid_rules_file ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_not_raised ... ok keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised keystone.tests.unit.test_cli.TokensDoctorTests.test_unreasonable_max_token_size_raised ... ok keystone.tests.unit.test_config.DeprecatedTestCase.test_sql keystone.tests.unit.test_config.DeprecatedTestCase.test_sql ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_token_cross_domain_group_and_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_token_cross_domain_group_and_project ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_id ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_ca_cert ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_with_token_as_different_user_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_auth_with_token_as_different_user_fails ... ok keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert keystone.tests.unit.test_contrib_simple_cert.TestSimpleCert.test_signing_cert ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_all_json_renderings ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_forbidden_title ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_invalid_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_not_found ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_binary_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_exception_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_custom_message_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unexpected_error_subclass_no_debug ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_message ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_unicode_string ... ok keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error keystone.tests.unit.test_exception.UnexpectedExceptionTestCase.test_validation_error ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_with_matching_ids ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_matches_federated_get_projects ... ok keystone.tests.unit.test_healthcheck.HealthCheckTestCase.test_get_healthcheck keystone.tests.unit.test_healthcheck.HealthCheckTestCase.test_get_healthcheck ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_description ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_projects_with_project_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_chained_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_chained_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema keystone.tests.unit.test_limits.LimitModelTestCase.test_get_default_limit_model_response_schema ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_region_without_id ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_returns_empty_list_without_system_roles ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_returns_default_model ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_with_same_description_string ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_get_limit_model_without_token_fails ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_check_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_check_token ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_project_scoped_token ... ok keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails keystone.tests.unit.test_limits.LimitModelTestCase.test_head_limit_model_without_token_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_regions_without_descriptions ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_get_system_roles_with_unscoped_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_no_token ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_domain_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_domain_limit ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_false ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_user_id ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_domain_scoped_token ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_false ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_id_and_username ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_project_scoped_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_random ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_catalog_with_unscoped_token ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_duplicate ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_str_true ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_domains_with_project_scoped_token ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_one. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: region_two. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_scoped_with_domain_name_and_username ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_enabled_true ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_return_count ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_enabled ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_group_role keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_group_role ... ok keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token keystone.tests.unit.test_v3_auth.TestAuthSpecificData.test_head_projects_with_project_scoped_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_create_service_no_name ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_only_domain_name_and_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_with_only_domain_name_and_username ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_not_found keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_not_found ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_domain_as_project ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_endpoint ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_domain_token_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_with_totp keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_consuming_receipt_with_totp ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_region ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_explicit_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_explicit_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_with_invalid_input ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_multi_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_delete_service ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_domain_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_domain_token ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_pass_and_totp keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_pass_and_totp ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_description ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_deleting_endpoint_with_space_in_url ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_password keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_password ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_totp keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_makes_correct_receipt_for_totp ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_invalid_url ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_reference_registered_limit ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_returns_correct_required_auth_methods keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_requirements_returns_correct_required_auth_methods ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_project_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_project_token ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_all_bogus_rules_results_in_default_behavior ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_endpoint_create_with_valid_url_project_id ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region keystone.tests.unit.test_limits.LimitsTestCase.test_create_limit_without_region ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_bogus_non_existing_auth_method_succeeds ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_system_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_implied_role_shows_in_v3_system_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_disabled_MFA_succeeeds ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_domain_name_unsafe ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_name_with_list_limit ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_multi_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_fails_if_project_name_unsafe ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_filter_list_services_by_type ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_rules_rescope_works_without_token_method_in_rules ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_project_id_and_user_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_endpoint ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_create_project_limit keystone.tests.unit.test_limits.LimitsTestCase.test_create_project_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_id ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_met_succeeds ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_region ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_scoped_token_with_username_and_domain_name ... ok keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails keystone.tests.unit.test_v3_auth.TestMFARules.test_MFA_single_method_rules_requirements_not_met_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_get_head_service ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_fails_with_project_acting_as_domain ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit keystone.tests.unit.test_limits.LimitsTestCase.test_delete_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_default_domain_as_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_default_domain_as_project ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_disabled_project_domain_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_disabled_project_domain_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_interface ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_same_domain_and_project_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_project_token_with_same_domain_and_project_name ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_parent_region_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_fails_without_system_assignment keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_fails_without_system_assignment ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_change_password_invalidates_trust_tokens ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_region_id ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_domain_id_filter keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_domain_id_filter ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_filtered_by_service_id ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_consume_trust_once ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_via_system_group_assignment keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_via_system_group_assignment ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter keystone.tests.unit.test_limits.LimitsTestCase.test_list_limit_with_project_id_filter ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_user_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_multiple_filters ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_username keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_system_token_with_username ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_one_time_use_trust ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_endpoints_with_random_filter_values ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_show_domain_limit keystone.tests.unit.test_limits.LimitsTestCase.test_show_domain_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_for_user_without_password_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_for_user_without_password_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_id_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_id_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_endpoints ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_trust_no_roles ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_name_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_domain_name_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_regions ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_user_id_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_user_id_fails ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_head_services ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_show_project_limit keystone.tests.unit.test_limits.LimitsTestCase.test_show_project_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_username_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_nonexistant_username_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_list_regions_filtered_by_parent_region_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_wrong_password_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_token_with_wrong_password_fails ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_by_authenticating_with_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_id ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_endpoints failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_create_unscoped_trust ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_not_found ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_name keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_domain_name ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_false ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_id keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_create_unscoped_token_with_user_id ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_false ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_default_fixture_scope_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_default_fixture_scope_token ... ok keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input keystone.tests.unit.test_limits.LimitsTestCase.test_update_limit_with_invalid_input ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_random ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_broken_chain ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_str_true ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_multi_registered_limit ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_endpoint_enabled_true ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_delete_implied_role_do_not_show_in_v3_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_with_null_description ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_duplicate ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_default_project_domain_result_in_unscoped_token ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_region_without_description_keeps_original ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_disabled_users_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_return_count ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_cascade ... ok keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service keystone.tests.unit.test_v3_catalog.CatalogTestCase.test_update_service ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_format keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_format ... ok keystone.tests.unit.test_v3_credential.TestCredentialAccessToken.test_access_token_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialAccessToken.test_access_token_ec2_credential ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_invalid_after_disabling_domain ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_limit_without_region ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_depleted_redelegation_count_error ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_create_registered_without_description ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_specific_roles_do_not_show_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_domain_specific_roles_do_not_show_v3_token ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_default_domain_scoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_default_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_domain_scoped_token_fails_validation ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_delete_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_deleting_idp_cascade_deleting_fed_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_deleting_idp_cascade_deleting_fed_user ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_project_scoped_token_fails_validation ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_unscoped_token_fails_validation keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_extra_data_in_unscoped_token_fails_validation ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_list_registered_limit ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_show_registered_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_deleted ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_full_workflow ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired_in_expired_window keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_fetch_expired_allow_expired_in_expired_window ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_intermediate_user_disabled ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_description ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_group_assigned_implied_role_shows_in_v3_token ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implicit_project_id_scoped_token_with_user_id_no_catalog ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_failed keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_failed ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_modified_redelegation_count_error ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implied_role_disabled_by_config keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_implied_role_disabled_by_config ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_ids keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_ids ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none_conflict keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_region_id_to_none_conflict ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_names keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_is_admin_token_by_names ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_registered_limit failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_invalid_input ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_multiple_implied_roles_show_in_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_multiple_implied_roles_show_in_v3_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit keystone.tests.unit.test_limits.RegisteredLimitsTestCase.test_update_registered_limit_with_referenced_limit ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_no_access_to_default_project_result_in_unscoped_token ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_admin_token_context ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_only_admin_project_set_acts_as_non_admin keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_only_admin_project_set_acts_as_non_admin ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_client_issuer_not_trusted ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_context_already_exists ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_expiry ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_attributes keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_attributes ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_attri_not_found_fail ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_create_idp_id_success ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_endpoint ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_domain_disable_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_empty_trusted_issuer_list ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_catalog_excludes_disabled_service ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_and_group_domain_name_mapping_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_and_group_domain_name_mapping_success ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_any_user_success ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_format keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_format ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_incorrect_mapping_fail ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_terminator ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_invalid_scope_fail ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_changing_user_password ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_no_group_found_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_success ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_disabling_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_invalid_after_disabling_project ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_ephemeral_with_default_user_type_success ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_id_request ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_domain_name_request ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_has_only_issuer_and_project_name_request ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_invalid_user_fail ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainid_success ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_deleting_grant ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_userid_and_domainname_success ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different_from_protocol keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_different_from_protocol ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_roles_subset ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_mapping_with_username_and_domainid_success ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_both_domain_and_project_request ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_missing_domain_data_fail ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_issuer_attribute_request ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_is_scoped_to_default_project ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_no_tokenless_attributes_request ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_chained ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_not_applicable_to_token_request ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_project_scoped_token_no_catalog_is_scoped_to_default_project ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_id_fail ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_only_domain_name_fail ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_explicit_external keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_explicit_external ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_and_proj_dom_id_success ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_deleted_grant ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_and_password ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_id_only_success ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_id_success ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_and_proj_dom_name_success ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_proj_scope_with_proj_name_only_fail ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_bad_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_bad_password ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_request_non_admin ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_domain ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_token_is_cached keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_token_is_cached ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_user_disable_fail ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_get_token_fails_if_trustor_disabled ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_endpoint failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_realm keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remote_user_no_realm ... ok keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success keystone.tests.unit.test_middleware.AuthContextMiddlewareTest.test_userid_success ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_domains ... ok keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsMySQL.test_walk_versions ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneExpandSchemaMigrationsPostgreSQL.test_walk_versions ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions keystone.tests.unit.test_sql_banned_operations.TestKeystoneMigrationsPostgreSQL.test_walk_versions ... skipped "Backend 'postgresql' is unavailable: No DBAPI installed" keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remove_all_roles_from_scope_result_in_404 keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_remove_all_roles_from_scope_result_in_404 ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trust_with_implied_roles ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_contract_ahead_of_migrate_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_expand_without_up_to_date_legacy_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescope_unscoped_token_with_trust keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescope_unscoped_token_with_trust ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_domain_token_fails ... ok keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails keystone.tests.unit.test_sql_upgrade.MigrationValidation.test_running_db_sync_migrate_ahead_of_expand_fails ... ok keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticContractSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.MySQLOpportunisticExpandSchemaUpgradeTestCase.test_start_version_db_init_version ... skipped "Backend 'mysql+pymysql' is unavailable: Could not connect" keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_a_system_token_for_a_project_token_fails ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_rescoping_token ... ok keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustAuthFernetTokenProvider.test_trustor_roles_revoked ... ok keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlDataMigrationUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete keystone.tests.unit.test_v3_catalog.TestCatalogAPITemplatedProject.test_project_delete ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_project_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_project_scoped_token ... ok keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version keystone.tests.unit.test_sql_upgrade.SqlExpandSchemaUpgradeTests.test_start_version_db_init_version ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_system_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_system_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints keystone.tests.unit.test_v3_catalog.TestMultiRegion.test_catalog_with_multi_region_reports_all_endpoints ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_group ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_assign_system_role_to_non_existant_group_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_credential_with_admin_token ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_does_not_have_system_role_without_assignment ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_trust_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_trust_scoped_token ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_region failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /<>/keystone/common/sql/upgrades.py:234: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( /<>/keystone/common/sql/upgrades.py:72: DeprecationWarning: Using function/method 'db_version()' is deprecated in version '8.3.0': sqlalchemy-migrate support in oslo_db is deprecated; consider migrating to alembic return migration.db_version( /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_check_group_has_system_role_when_assignment_exists ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_revoke_unscoped_token ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_invalid_blob ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_scope_to_project_without_grant_returns_unauthorized ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_role_assignments_for_group_returns_all_assignments ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_ec2_credential_with_missing_project_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_create_non_ec2_credential ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_scoped_token_works_with_domain_specific_drivers ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_project ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_domain_roles ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user keystone.tests.unit.test_v3_credential.CredentialTestCase.test_credential_api_delete_credentials_for_user ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_does_not_return_project_roles ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_deleting_system_role keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_deleting_system_role ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_grants failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_list_system_roles_for_group_returns_none_without_assignment ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_system_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_query_for_role_id_does_not_return_system_group_roles ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_domain_same_project_name_is_not_admin ... ok keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group keystone.tests.unit.test_v3_assignment.GroupSystemRoleAssignmentTestCase.test_unassign_system_role_from_group ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_project_is_not_admin keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_token_for_non_admin_project_is_not_admin ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustee_password ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_by_domain_id ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential_retries_on_deadlock keystone.tests.unit.test_v3_credential.CredentialTestCase.test_delete_credential_retries_on_deadlock ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_credential ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_changing_trustor_password ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_get_ec2_dict_blob ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_enabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_invalid_after_disabled_trustor_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all keystone.tests.unit.test_v3_assignment.ListUserProjectsTestCase.test_list_head_all ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoped_domain_token_disabled ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustee ... ok keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled keystone.tests.unit.test_v3_auth.AllowRescopeScopedTokenDisabledTests.test_rescoping_v3_to_v3_disabled ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_type_and_user_id ... ok keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled keystone.tests.unit.test_v3_auth.TestAuthExternalDisabled.test_remote_user_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_credentials_filtered_by_user_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_scoped_token_is_invalid_after_disabling_trustor ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob keystone.tests.unit.test_v3_credential.CredentialTestCase.test_list_ec2_dict_blob ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_group_grant_revokes_tokens ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_trust_token_is_invalid_when_trustee_domain_disabled ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_non_owner keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_non_owner ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unrelated_implied_roles_do_not_change_v3_token ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_missing_project_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTestsMethodToken.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_deletes_grants ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_no_service_providers_in_token ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_format keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_format ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_type ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_providers_in_token ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_role_assignments failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_system_grant_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_system_grants_for_group failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_project_revokes_token ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_credential_to_ec2_with_previously_set_project_id ... ok keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp keystone.tests.unit.test_v3_federation.K2KServiceCatalogTests.test_service_provides_in_token_disabled_sp ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_changing_user_password ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_token_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_access_token_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.WebSSOTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_disabling_user_domain ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_role_revokes_token ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_app_cred_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_app_cred_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_default_domain_scoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_default_domain_scoped_token ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_deleting_user_grant_revokes_token ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_unscoped_token_is_invalid_after_enabling_disabled_user ... ok keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_trust_id keystone.tests.unit.test_v3_credential.CredentialTestCase.test_update_ec2_credential_change_trust_id ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_user_and_group_roles_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_user_and_group_roles_scoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_deleting_idp_cascade_deleting_fed_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_deleting_idp_cascade_deleting_fed_user ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_disabling_project_revokes_token ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_cannot_get_non_ec2_credential ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_create_credential ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_group_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_credential_signature_validate_legacy ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_domain_user_role_assignment_maintains_token ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token_impersonated keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_a_trust_scoped_token_impersonated ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_delete_credential ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_get_credential ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_domain_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_domain_scoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_bad_remote_id ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_group_membership_changes_revokes_token ... ok keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials keystone.tests.unit.test_v3_credential.TestCredentialEc2.test_ec2_list_credentials ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_domain_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialTrustScoped.test_trust_scoped_ec2_credential ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_project_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_protocol_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_protocol_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_removing_role_assignment_does_not_affect_other_users ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_explicit_endpoint ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_trust_scoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_auth_with_protocol_specific_remote_id ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_region_and_service ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_unscoped_token_returns_not_found keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_expired_unscoped_token_returns_not_found ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_revoke_token_from_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_auth_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_auth_token ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_crud_for_policy_for_service ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_subject_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_missing_subject_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_query_bad_remote_id ... ok keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment keystone.tests.unit.test_v3_auth.TestTokenRevokeById.test_unscoped_token_remains_valid_after_role_assignment ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_project_scoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_project_scoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_missing_remote_id ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_endpoint_association_cleanup_when_endpoint_deleted ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_project_scoped_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_project_scoped_token_fails ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_broken_chain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_system_grant_for_user failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_implied_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_get_policy_for_endpoint ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_trust_scoped_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_trust_scoped_token_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id keystone.tests.unit.test_v3_federation.WebSSOTests.test_federated_sso_untrusted_dashboard_bad_remote_id ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_list_endpoints_for_policy ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade keystone.tests.unit.test_v3_auth.TestTrustChain.test_delete_trust_cascade ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_region_deleted ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow keystone.tests.unit.test_v3_federation.WebSSOTests.test_full_workflow ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_unscoped_token_fails keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_tampered_unscoped_token_fails ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_region_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_deleted ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive keystone.tests.unit.test_v3_federation.WebSSOTests.test_get_sso_origin_host_case_insensitive ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_policy_deleted ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token_nocatalog keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_token_nocatalog ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication keystone.tests.unit.test_v3_federation.WebSSOTests.test_identity_provider_specific_federated_authentication ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled keystone.tests.unit.test_v3_auth.TestTrustChain.test_intermediate_user_disabled ... ok keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted keystone.tests.unit.test_v3_endpoint_policy.EndpointPolicyTestCase.test_service_association_cleanup_when_service_deleted ... ok keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_unscoped_token keystone.tests.unit.test_v3_auth.TestJWSTokenAPIs.test_validate_unscoped_token ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_no_region ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region keystone.tests.unit.test_v3_catalog.TestCatalogAPISQLRegions.test_get_catalog_returns_proper_endpoints_with_region ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_idp ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_non_whitelisted_security_compliance_options_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_assign_protocol_to_nonexistent_idp ... ok keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked keystone.tests.unit.test_v3_auth.TestTrustChain.test_trustor_roles_revoked ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_group_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_cannot_update_idp_domain ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_authenticate_without_trust_dict_returns_bad_request ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_check_idp_uniqueness ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_description_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_for_local_user_user_not_found ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_change_password_invalidates_trust_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_cleans_up_auto_generated_domain ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_delete_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_consume_trust_once ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_head_security_compliance_config_for_default_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_conflicting_idp_does_not_delete_existing_domain ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_one_time_use_trust ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_non_whitelisted_security_compliance_opt_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_authorization_ttl keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_authorization_ttl ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_trust_no_roles ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_for_non_default_domain_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_domain_id_none ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unlimited_use_trust ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_create_unscoped_trust ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_empty ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_config_with_user_from_other_domain ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_none ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_delete_trust_revokes_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_remote_repeated ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_desc_returns_none ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_domain_id ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_depleted_redelegation_count_error ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_description ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_with_nonexistent_domain_id_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_idp_without_domain_id ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_get_security_compliance_password_regex_returns_none ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_do_not_consume_remaining_uses_when_get_token_fails ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_create_multi_idp_to_one_domain ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_non_whitelisted_security_compliance_option_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_notify ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_impersonation_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_crud_protocol_without_protocol_id_in_url keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_crud_protocol_without_protocol_id_in_url ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_config_group_fails ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_max_redelegation_count_constraint ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_existing_idp ... ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_description_fails ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_modified_redelegation_count_error ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_default_overwritten ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails keystone.tests.unit.test_v3_domain_config.SecurityRequirementsTestCase.test_update_security_compliance_password_regex_fails ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_new_role_fails ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_idp_also_deletes_assigned_protocols ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegate_with_role_by_name ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_nonexisting_idp ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different_from_protocol keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_different_from_protocol ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_assertion_prefix_parameter_expect_fail ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_expiry ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_delete_protocol ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_from_protocol keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_from_protocol ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_remaining_uses ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_default_domain_scoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_default_domain_scoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_enabled ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_terminator ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_filter_list_head_idp_by_id ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_idp ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_deleting_idp_cascade_deleting_fed_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_deleting_idp_cascade_deleting_fed_user ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_head_protocol ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_redelegation_without_impersonation ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_get_nonexisting_idp ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_roles_subset ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_empty_whitelist_discards_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_idps ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_chained ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_full_workflow ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_list_head_protocols ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.WebSSOTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_deleted_grant ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_revoke_events failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:revoke_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_composite_pk ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustee_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_scoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_domains ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_get_token_fails_if_trustor_disabled ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_the_same_unscoped_token_with_user_deleted ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trust_with_implied_roles ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_protocol_idp_pk_uniqueness ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_for_local_user_user_not_found ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_authorization_ttl keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_authorization_ttl ... ok keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops keystone.tests.unit.test_v3_auth.TrustAPIBehavior.test_trustee_can_do_role_ops ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_always_returns_service_name ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.WebSSOTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls keystone.tests.unit.test_v3_catalog.TestCatalogAPISQL.test_get_catalog_ignores_endpoints_with_invalid_urls ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_from_rules_without_user ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_clean_remote_ids ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.WebSSOTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_immutable_attributes ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_token_with_nonexistent_group ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_mutable_attributes ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_credential.TestCredentialAppCreds.test_app_cred_ec2_credential keystone.tests.unit.test_v3_credential.TestCredentialAppCreds.test_app_cred_ec2_credential ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_ids ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.WebSSOTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_disabled_idp ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_idp_remote_repeated ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template keystone.tests.unit.test_v3_federation.WebSSOTests.test_render_callback_template ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_for_local_user ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_create_config_twice ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_nonexistent_idp ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute keystone.tests.unit.test_v3_federation.FederatedIdentityProviderTests.test_update_protocols_attribute ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_group_names_in_mapping ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_malformed_environment ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_delete_config_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_no_groups ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_domains_matches_federation_domains_with_group_assign ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_notify ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign keystone.tests.unit.test_v3_federation.FederatedUserTests.test_auth_projects_matches_federation_projects_with_group_assign ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_by_option_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_default_overwritten ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication keystone.tests.unit.test_v3_federation.FederatedUserTests.test_delete_protocol_after_federated_authentication ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_domain_scoped_user_role_assignment ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different_from_protocol keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_different_from_protocol ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_invalid_group ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_by_option ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_domains_for_user_duplicates ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_no_attribute ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_invalid_option ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_unavailable ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_config_default_for_unsupported_group ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates keystone.tests.unit.test_v3_federation.FederatedUserTests.test_list_head_projects_for_user_duplicates ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_remote_user_as_empty_string ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_id_persistense ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_token_with_saml2_remote ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.WebSSOTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_group_invalid_domain ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment keystone.tests.unit.test_v3_federation.FederatedUserTests.test_user_role_assignment ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_issue_unscoped_tokens_nonexisting_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.WebSSOTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_domains ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config_default failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_get_head_non_existant_config_option_with_invalid_domain ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_fernet_full_workflow ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.WebSSOTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_list_projects_for_inherited_project_assignment ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token keystone.tests.unit.test_v3_federation.FernetFederatedTokenTests.test_validate_federated_unscoped_token ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_domain ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.WebSSOTests.test_validate_token_after_deleting_idp_raises_not_found ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_entity_id ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_check_idp_sso ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_lists_with_missing_group_in_backend ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_head_metadata ... ok keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.WebSSOTests.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_group_invalid_domain ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_get_metadata_with_no_metadata_file_configured ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_adding_blacklist_passess_all_values ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_invalid_option_invalid_domain ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_not_setting_whitelist_accepts_all_values ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_entity_id ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_invalid_idp_sso_endpoint ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_at_limit ... ok keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain keystone.tests.unit.test_v3_domain_config.DomainConfigTestCase.test_update_config_option_invalid_domain ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_contact_person ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_bad_project ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_no_organization ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_metadata_validity ... ok keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object keystone.tests.unit.test_v3_federation.IdPMetadataGenerationTests.test_serialize_metadata_object ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_multiple_tokens ... ok keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_fails_when_given_invalid_idp_and_protocols keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_fails_when_given_invalid_idp_and_protocols ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_once ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_with_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_create_user_with_federated_attributes ... ok keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_federated_unscoped_token_with_multiple_groups ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_get_user_includes_required_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_get_user_includes_required_federated_attributes ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_domain_with_only_inherited_roles_fails ... ok keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_jws_full_workflow keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_jws_full_workflow ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_all_federated_attributes ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_multiple_times ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_groups_list_limit ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id ... ok keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_validate_federated_unscoped_token keystone.tests.unit.test_v3_federation.JWSFederatedTokenTests.test_validate_federated_unscoped_token ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_protocol_id ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once ... ok keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_federation.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_idp_id_and_unique_id ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_requirements ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_once_notify ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_bad_value ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_protocol_id_and_unique_id ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_empty_map ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_duplicate_roles_returns_single_role ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_any_one_of ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_just_type ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_to_project_with_only_inherited_roles ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_inexact_filters ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_list_users_with_unique_id ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_remote_properties_not_any_of ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_from_nonexistent_unscoped_token ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_fails_when_given_invalid_idp_and_protocols keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_fails_when_given_invalid_idp_and_protocols ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scope_token_with_idp_disabled ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_extra_rules_properties ... ok keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_with_federated_attributes keystone.tests.unit.test_v3_identity.UserFederatedAttributesTests.test_update_user_with_federated_attributes ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_local ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_create_consumer ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_missing_type ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_delete_consumer ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_remote_objects ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_scoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_oauth_flow_notifications ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_no_rules ... ok keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthNotificationTests.test_update_consumer ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_bad_user_type ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_unscoped_token_has_user_domain ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_access_token_id_not_in_event ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_blacklist_and_whitelist ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_domain_in_list ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_user_name_and_id_in_federation_token ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_ephemeral ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_disabled_project_in_list ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_filtered_domains ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_with_local_user_and_local_domain ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_empty_list ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_mapping_wrong_type ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_validate_token_after_deleting_idp_raises_not_found ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_name_fails ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_invalid ... ok keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion keystone.tests.unit.test_v3_federation.FederatedTokenTests.test_workflow_with_groups_deletion ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_create_shadow_mapping_without_roles_fails ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_list_since_valid ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_domain ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_assertion_using_explicit_namespace_prefixes ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_certfile_path ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_delete_mapping_dne ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_comma_in_keyfile_path ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_get_mapping_dne ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_ecp_route ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_create ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_list_users_filtered_by_funny_name ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_generate_saml_route ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_delete ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_scope_body ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_get_head ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_invalid_token_body ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_list_head ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_multiple_filters ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_mappings failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_not_project_scoped_token ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_mapping_update ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_retries_on_deadlock ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_name_fails ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_at_in_list ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_list_self_url ... ok keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails keystone.tests.unit.test_v3_federation.MappingCRUDTests.test_update_shadow_mapping_without_roles_fails ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain_config failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_saml_signing ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_revoked_token_in_list ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_no_limit ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_samlize_token_values ... ok keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events keystone.tests.unit.test_v3_os_revoke.OSRevokeTests.test_since_future_time_no_events ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_fail ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_service_provider_invalidates_cache ... ok keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_create_trust_with_application_credential ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_exc ... ok keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential keystone.tests.unit.test_v3_trust.TrustsWithApplicationCredentials.test_delete_trust_with_application_credential ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_invalid_roles_fails ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_fileutils_exc ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_request_without_name_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_null_expires_at_succeeds ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_secret_succeeds ... ok keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds keystone.tests.unit.test_validation.ApplicationCredentialValidatorTestCase.test_validate_app_cred_with_unrestricted_flag_succeeds ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_type_only ... ok keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum keystone.tests.unit.test_validation.CommonValidationTestCase.test_nullable_with_enum ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_enabled ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_with_valid_description ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_request_without_name_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags keystone.tests.unit.test_validation.DomainValidationTestCase.test_validate_domain_update_with_too_many_tags ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_create_endpoint_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_service_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_fails_without_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_interface ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_invalid_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_url ... ok keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.EndpointValidationTestCase.test_validate_endpoint_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_fails_without_group_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_all_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds ... ok keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.GroupValidationTestCase.test_validate_group_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_no_parameters ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_remote_id_nullable ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_succeeds ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_duplicated_remote_id ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_enabled ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_non_driver_list_limit ... ok keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails keystone.tests.unit.test_validation.IdentityProviderValidationTestCase.test_validate_idp_request_with_invalid_remote_id_fails ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_default ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_password_regex ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_invalid_strong_password ... ok keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password keystone.tests.unit.test_validation.PasswordValidationTestCase.test_password_validate_with_valid_strong_password ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_request_with_valid_domain_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_create_with_too_many_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_enabled ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_domain_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_invalid_parent_id_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_description ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_with_valid_parent_id ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_request_without_name_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tag_name_too_long ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_tags_invalid_char ... ok keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags keystone.tests.unit.test_validation.ProjectValidationTestCase.test_validate_project_update_with_too_many_tags ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_fails_for_missing_parent_test_case ... ok keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success keystone.tests.unit.tests.test_core.TestOverrideSkipping.test_skip_test_override_success ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_scoped_token_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_scoped_token_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_unscoped_token_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_create_validate_federated_unscoped_token_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding keystone.tests.unit.token.test_fernet_provider.TestTokenFormatter.test_restore_padding ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sign_assertion_logs_message_if_xmlsec1_is_not_installed ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info_empty_group keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_federated_info_empty_group ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_create_sp_relay_state_non_default ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_simple ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_trust ... ok keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc keystone.tests.unit.token.test_fernet_provider.TestValidate.test_validate_v3_token_validation_error_exc ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_disabled ... ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info ... ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info_empty_group keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_federated_info_empty_group ... ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_simple keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_simple ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_mapping failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_trust keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_trust ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_sp_not_found ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_invalidates_cache ... ok keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_validation_error_exc keystone.tests.unit.token.test_fernet_provider.TestValidateWithoutCache.test_validate_v3_token_validation_error_exc ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_empty_public_key_repo_raises_system_exception keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_empty_public_key_repo_raises_system_exception ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_invalid_token_raises_token_not_found keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_invalid_token_raises_token_not_found ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_private_key_raises_system_exception keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_private_key_raises_system_exception ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_public_key_repo_raises_system_exception keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_non_existent_public_key_repo_raises_system_exception ... ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_unable_to_verify_token_with_missing_public_key keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_unable_to_verify_token_with_missing_public_key ... /usr/lib/python3/dist-packages/webtest/lint.py:201: DeprecationWarning: Using or importing the ABCs from 'collections' instead of from 'collections.abc' is deprecated since Python 3.3, and in 3.10 it will stop working assert isinstance(iterator, collections.Iterable), ( /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_verify_token_with_multiple_public_keys_present keystone.tests.unit.token.test_jws_provider.TestJWSProvider.test_verify_token_with_multiple_public_keys_present ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_projects_list_limit ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_delete_service_provider_returns_not_found ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_token_not_found ... sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True> 2023-10-06 19:05:31.198 15672 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  2023-10-06 19:05:31.198 15672 WARNING py.warnings [-] sys:1: ResourceWarning: unclosed file <_io.FileIO name=1 mode='wb' closefd=True>  ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_valid_saml_xml ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_enabled ... ok keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object keystone.tests.unit.test_v3_federation.SAMLGenerationTests.test_verify_assertion_object ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_filter_list_sp_by_id ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_head_service_provider ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_services_list_limit ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_get_service_provider_fail ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_mapping_with_groups_includes_projects_with_group_assignment ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_list_head_service_providers ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /<>/keystone/tests/unit/test_v3_federation.py:4066: ResourceWarning: unclosed file <_io.BufferedReader name=3> if not _is_xmlsec1_installed(): ResourceWarning: Enable tracemalloc to get the object allocation traceback /<>/keystone/tests/unit/test_v3_federation.py:4066: ResourceWarning: unclosed file <_io.BufferedReader name=5> if not _is_xmlsec1_installed(): ResourceWarning: Enable tracemalloc to get the object allocation traceback /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_in_idp_domain_can_be_assigned_from_mapping ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_immutable_parameters ... ok keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit keystone.tests.unit.test_v3_filters.IdentityTestListLimitCase.test_users_list_limit ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_simple_password_strength ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_roles_outside_idp_domain_fail_mapping ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_invalidates_cache ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_changing_password_with_strong_password_strength_fails ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_returns_not_found ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_create_projects_role_assignments ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_create_user_with_invalid_password ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_service_provider_unknown_parameter ... ok keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password keystone.tests.unit.test_v3_identity.PasswordValidationTestCase.test_update_user_with_invalid_password ... ok keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state keystone.tests.unit.test_v3_federation.ServiceProviderTests.test_update_sp_relay_state ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_project_in_identity_provider_domain ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_create_consumer ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_add_user_to_group ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_delete_consumer ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_creates_projects ... ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_oauth_flow_notifications ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_min_password_age_enabled ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_does_not_create_roles ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_policies failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_services failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer keystone.tests.unit.test_v3_oauth1.OAuthCADFNotificationTests.test_update_consumer ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_admin_password_reset_with_password_lock ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_if_project_tag_exists ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_check_user_in_group ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_shadow_mapping_is_idempotent ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_check_project_with_no_tags ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_service_providers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_service_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:check_user_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_group_bad_request ... ok keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles keystone.tests.unit.test_v3_federation.ShadowMappingTests.test_user_gets_only_assigned_roles ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_after ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_bad_request ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_at ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_domain_id ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_before ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_creates_is_domain_project ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_bad_request ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_interval ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_password_not_logged ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_invalid_explicit_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_invalid_explicit_ids ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_operator_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_with_admin_token_and_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_by_password_expires_with_bad_timestamp_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain keystone.tests.unit.test_v3_identity.IdentityTestCase.test_create_user_without_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_unsafe_default ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_group ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_valid_explicit_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_domain_valid_explicit_id ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_hierarchical_project ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_after ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_is_domain_project_creates_domain ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_at ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of group_ids. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_operator_fails ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_bad_request ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_bad_timestamp_fails ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_before ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag ... ok keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval keystone.tests.unit.test_v3_filters.IdentityPasswordExpiryFilteredTestCase.test_list_users_in_group_by_password_expires_interval ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_filter_sql_injection_attack ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_already_exists ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock keystone.tests.unit.test_v3_identity.IdentityTestCase.test_delete_user_retries_on_deadlock ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_group ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_is_case_insensitive ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_head_user ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_does_not_include_extra_attributes ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_inexact_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_name_over_character_limit ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_invalid_filter_is_ignored ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_over_tag_limit ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_tag_unsafe_name ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_includes_required_attributes ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_filtered_domains ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_get_user_with_default_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_domain ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_unsafe_default ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_list_users_filtered_by_funny_name ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups ... ok keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters keystone.tests.unit.test_v3_filters.IdentityTestFilteredCase.test_multiple_filters ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_groups_for_user ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_with_tags ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_admin_reset ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: case. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: CASE. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_head_users_in_group ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_for_create ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_no_default_project ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_change_password_required_upon_first_use_ignore_user ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_succeeds ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends keystone.tests.unit.test_v3_identity.IdentityTestCase.test_list_users_with_multiple_backends ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_second_domain_valid_explicit_id_fails keystone.tests.unit.test_v3_resource.ResourceTestCase.test_create_second_domain_valid_explicit_id_fails ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_expired_password_with_disabled_user_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_remove_user_from_group ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_default_domain ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed keystone.tests.unit.test_v3_identity.IdentityTestCase.test_setting_default_project_id_to_domain_failed ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_ephemeral_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_ephemeral_user ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_not_logged ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_disabled_user_fails ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_incorrect_password_fails ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_min_password_age ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_group_domain_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_hierarchy ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_original_password_fails ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_password_not_logged ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_missing_password_fails ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_domain_with_idp ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_enabled_domain_fails ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_groups failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users_in_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:add_user_to_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:remove_user_from_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_group failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id keystone.tests.unit.test_v3_identity.IdentityTestCase.test_update_user_domain_id ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_changing_password_with_password_lock ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_not_leaf_project ... ok keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys keystone.tests.unit.test_v3_identity.IdentityTestCase.test_user_management_normalized_keys ... ok keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt keystone.tests.unit.test_v3_identity.UserSelfServiceChangingPasswordsTestCase.test_lockout_exempt ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_delete_access_token_dne ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_access_token_dne ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tag_not_found ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_no_description ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_1 ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_role_in_access_token_dne ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_project_tags ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_none_desc_2 ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_delete_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_get_single_access_token ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_create_normalize_field ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_domain ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_delete ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_bad_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_leaf_project ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_all_roles_in_access_token ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_get_head ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_list ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_and_delete_access_tokens ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_consumers failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_forbid_operations_on_federated_domain ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_list_no_access_tokens ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_domain ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_head_project ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_bad_secret ... ok keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.AccessTokenCRUDTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field keystone.tests.unit.test_v3_oauth1.ConsumerCRUDTests.test_consumer_update_normalize_field ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home keystone.tests.unit.test_v3_oauth1.JsonHomeTests.test_get_json_home ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_change_user_password_also_deletes_tokens ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_include_limits ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_access_token_also_revokes_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_delete_keystone_tokens_by_consumer_id ... skipped 'Fernet tokens are never persisted in the backend.' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_ids ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_users failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_authorizing_roles_name ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_consumer_also_deletes_tokens ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_id ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_consumer_secret ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_deleting_project_also_invalidates_tokens ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_body_when_authorize ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_token_key ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_keystone_token_is_valid ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_flow ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_request_url_scheme ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_requested_project_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_bad_verifier ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_authorize_request_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_ids ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_authorizing_request_token ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_create_new_trust ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_expired_creating_keystone_token ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_missing_oauth_headers ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_oauth_token_cannot_list_request_tokens ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_no_authorizing_user_id ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_token_chaining_is_not_allowed ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_access_token_request_failed ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_authorize_request_token ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... ok keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens keystone.tests.unit.test_v3_oauth1.FernetAuthTokenTests.test_trust_token_cannot_list_request_tokens ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.ResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow keystone.tests.unit.test_v3_oauth1.OAuthFlowTests.test_oauth_flow ... ok keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed keystone.tests.unit.test_v3_oauth1.MaliciousOAuth1Tests.test_validate_requet_token_request_failed ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_domains ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_create_policy ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_if_project_tag_exists ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_delete_policy ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_check_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_head_projects ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_get_head_policy ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies keystone.tests.unit.test_v3_policy.PolicyTestCase.test_list_head_policies ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_bad_request ... ok keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy keystone.tests.unit.test_v3_policy.PolicyTestCase.test_update_policy ... ok keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_with_invalid_values keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_with_invalid_values ... ok keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_without_all_fields keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_fails_without_all_fields ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_limit_for_domains ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_case_sensitivity ... ok keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_request_succeeds keystone.tests.unit.test_validation.ChangePasswordValidationTestCase.test_validate_password_change_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_create_endpoint_group_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_fails_without_name ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_req_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_create_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_invalid_filters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_request_succeeds ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_name ... ok keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters keystone.tests.unit.test_validation.EndpointGroupValidationTestCase.test_validate_endpoint_group_update_succeeds_with_valid_filters ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_all_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_email_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_enabled_format_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_invalid_urls_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_long_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_name_too_short_raises_exception ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_id_string ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_null_string_succeeds ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_only_required_valid_parameters_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_unicode_name_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_email_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_enabled_formats_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_id_strings ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_create_entity_with_valid_urls_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_null_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_required_null_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_optional_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_a_valid_required_parameter_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_all_parameters_valid_validates ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_optional_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_invalid_required_parameter_fails ... ok keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails keystone.tests.unit.test_validation.EntityValidationTestCase.test_update_entity_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_extra_parameters_succeeds ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_consumer failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_create_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_with_invalid_type_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_blob_fails ... ok keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails keystone.tests.unit.test_validation.PolicyValidationTestCase.test_validate_policy_without_type_fails ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_fails_with_invalid_region_id ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_request_with_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_succeeds_with_no_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_create_with_uuid ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_request ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds ... ok keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.RegionValidationTestCase.test_validate_region_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_enabled ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_extra_field_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_enabled_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_with_valid_description ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_request_without_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_auth_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_invalid_sp_url_fails ... ok keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails keystone.tests.unit.test_validation.ServiceProviderValidationTestCase.test_validate_sp_update_request_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_when_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_fails_without_type ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_required_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_create_succeeds_with_valid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_invalid_enabled ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_name_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_long ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_fails_with_type_too_short ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_request_succeeds ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled keystone.tests.unit.test_validation.ServiceValidationTestCase.test_validate_service_update_succeeds_with_valid_enabled ... ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_AssertionError_when_test_passes ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_policies failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_policy failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails keystone.tests.unit.tests.test_utils.TestWipDecorator.test_raises_SkipError_when_broken_test_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_creates_is_domain_project ... Using Rules: { "rules": [ { "local": [ { "group": { "id": "0cd5e9" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "not_any_of": [ "Contractor", "SubContractor" ] }, { "type": "LastName", "any_one_of": [ "Bo" ] } ] }, { "local": [ { "group": { "id": "85a868" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "any_one_of": [ "Contractor", "SubContractor" ] }, { "type": "FirstName", "any_one_of": [ "Jill" ] } ] } ] } Using Assertion: { "UserName": "me", "orgPersonType": "NoContractor", "LastName": "Bo", "FirstName": "Jill" } { "user": { "name": "me", "type": "ephemeral" }, "group_ids": [ "0cd5e9" ], "group_names": [], "projects": [] } Using Rules: { "rules": [ { "local": [ { "group": { "id": "0cd5e9" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "not_any_of": [ "Contractor", "SubContractor" ] }, { "type": "LastName", "any_one_of": [ "Bo" ] } ] }, { "local": [ { "group": { "id": "85a868" } }, { "user": { "name": "{0}" } } ], "remote": [ { "type": "UserName" }, { "type": "orgPersonType", "any_one_of": [ "Contractor", "SubContractor" ] }, { "type": "FirstName", "any_one_of": [ "Jill" ] } ] } ] } Using Assertion: { "UserName": "me", "Email": "No@example.com" } ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_is_domain_filter_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_invalid_explicit_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_invalid_explicit_ids ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_response_returns_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_valid_explicit_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_domain_valid_explicit_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_hierarchical_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_tags_and_name ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_is_domain_project_creates_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_bad_request ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_invalid_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_parent_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_already_exists ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_is_case_insensitive ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_by_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_name_over_character_limit ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: case. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/pycadf/identifier.py:71: UserWarning: Invalid uuid: CASE. To ensure interoperability, identifiers should be a valid uuid. warnings.warn(('Invalid uuid: %s. To ensure interoperability, ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_over_tag_limit ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_tag_unsafe_name ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.ResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_and_no_domain_id ... skipped 'Work In Progress Test Failed as expected: waiting for support for parent_id to imply domain_id' keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.ResourceTestCase.test_token_revoked_once_domain_disabled ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_parent_id_none_and_domain_id_none ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_with_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_domain_updates_is_domain_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_project_without_parent_id_and_without_domain_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_second_domain_valid_explicit_id_fails keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_create_second_domain_valid_explicit_id_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_default_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_domain_id ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_is_domain_not_allowed ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_parent_id ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_deletes_is_domain_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_hierarchy ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_removes_previous_tags ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_unsafe_names ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_domain_with_idp ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_enabled_domain_fails ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_tags_with_too_many_tags ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_not_leaf_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project ... ok keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.ResourceTestCase.test_update_project_with_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tag_not_found ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_bad_remaining_uses_returns_bad_request ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_expiration_in_the_past_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_project_tags ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_extra_attributes_fails ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_delete_tag_invalid_project_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_domain ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_invalid_expiration_fails ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:get_identity_provider failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_leaf_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_project_returns_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_disable_not_leaf_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_id_returns_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_defined_federated_domain ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_role_name_returns_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_forbid_operations_on_federated_domain ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_non_existant_trustee_returns_not_found ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_domain ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_role_name_ambiguous_returns_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_head_project ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_with_trustee_as_trustor_returns_forbidden ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_tag_that_does_not_exist ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_impersonation_returns_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_include_limits ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request keystone.tests.unit.test_v3_trust.TestTrustOperations.test_create_trust_without_trustee_returns_bad_request ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_and_parents_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust keystone.tests.unit.test_v3_trust.TestTrustOperations.test_delete_trust ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_full_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_with_impersonation ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_exercise_trust_scoped_token_without_impersonation ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation keystone.tests.unit.test_v3_trust.TestTrustOperations.test_forbidden_trust_impersonation_in_redelegation ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_parents_as_list_with_partial_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_and_subtree_as_ids ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts keystone.tests.unit.test_v3_trust.TestTrustOperations.test_list_trusts ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_full_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_invalid_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_project_with_subtree_as_list_with_partial_access ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_crud ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_get_single_project_tag ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_project_deleted ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_domains ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_head_projects ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trust_deleted_when_user_deleted ... ok keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates keystone.tests.unit.test_v3_trust.TestTrustOperations.test_trusts_do_not_implement_updates ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_ec2_without_project_id_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_non_ec2_without_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_update_without_parameters_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_with_project_id_succeeds ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_blob_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_type_fails ... ok keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails keystone.tests.unit.test_validation.CredentialValidationTestCase.test_validate_credential_without_user_id_fails ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_no_parameters ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_on_update ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_protocol_request_succeeds_with_nonuuid_mapping_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_fails_with_invalid_params ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_request_succeeds_with_nonuuid_id ... ok keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails keystone.tests.unit.test_validation.FederationProtocolValidationTestCase.test_validate_update_protocol_with_no_parameters_fails ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_additional_properties ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_id_and_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_authorize_request_token_with_non_id_or_name ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_succeeds ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_invalid_description_fails ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_no_parameters ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_consumer_request_with_none_desc ... ok keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret keystone.tests.unit.test_validation.OAuth1ValidationTestCase.test_validate_update_consumer_request_fails_with_secret ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_create_without_name_raises_exception ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_fails_with_invalid_description keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_fails_with_invalid_description ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_with_valid_description keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_request_with_valid_description ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request ... ok keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails keystone.tests.unit.test_validation.RoleValidationTestCase.test_validate_role_update_request_with_name_too_long_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_none ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_change_password_required_wrong_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_options_fails_invalid_option ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_succeeds_with_empty_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_create_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails keystone.tests.unit.test_validation.UserValidationTestCase.test_user_option_validation_with_invalid_mfa_rules_fails ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_mfa_rules_enabled ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_mfa_rules ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_change_password_required ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_options_lockout_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options keystone.tests.unit.test_validation.UserValidationTestCase.test_user_update_with_two_options ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_with_invalid_password_type ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_fails_without_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_request_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_extra_attributes ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_description ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_null_password ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_password_of_zero_length ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_succeeds_with_valid_enabled_formats ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_create_with_all_valid_parameters_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_invalid_name ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_fails_with_no_parameters ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds ... ok keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters keystone.tests.unit.test_validation.UserValidationTestCase.test_validate_user_update_succeeds_with_extra_parameters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_limit_for_domains ... ok keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling keystone.tests.unit.test_versions.VersionTestCase.test_accept_type_handling ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root keystone.tests.unit.test_versions.VersionTestCase.test_json_home_root ... ok keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 keystone.tests.unit.test_versions.VersionTestCase.test_json_home_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 keystone.tests.unit.test_versions.VersionTestCase.test_public_version_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_public_versions keystone.tests.unit.test_versions.VersionTestCase.test_public_versions ... ok keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter ... ok keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 keystone.tests.unit.test_versions.VersionTestCase.test_use_site_url_if_endpoint_unset_v3 ... ok keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled keystone.tests.unit.test_versions.VersionTestCase.test_v2_disabled ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log keystone.tests.unit.tests.test_core.TestTestCase.test_bad_log ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests keystone.tests.unit.tests.test_core.TestTestCase.test_deprecation_warnings_are_raised_as_exceptions_in_tests ... ok keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning keystone.tests.unit.tests.test_core.TestTestCase.test_sa_warning ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_invalid_token_raises_token_not_found ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_log_warning_when_token_exceeds_max_token_size_default keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_log_warning_when_token_exceeds_max_token_size_default ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_log_warning_when_token_exceeds_max_token_size_override keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_log_warning_when_token_exceeds_max_token_size_override ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_no_warning_when_token_does_not_exceed_max_token_size keystone.tests.unit.token.test_fernet_provider.TestFernetTokenProvider.test_no_warning_when_token_does_not_exceed_max_token_size ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_empty_files ... ok keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestLoadKeys.test_non_numeric_files ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_app_cred_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_binary_type keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_binary_type ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_text_type keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_text_type ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_uuid_bytes keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_convert_or_decode_uuid_bytes ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_default_domain ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_domain_scoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_domain_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_federated_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_oauth_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_binary_encoded_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_binary_encoded_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_project_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_strings_can_be_converted_to_bytes ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_system_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_time_string_to_float_conversions ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_16_char_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_trust_scoped_payload_with_non_uuid_ids ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_16_char_non_uuid_user_id ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_unscoped_payload_with_non_uuid_user_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_is_domain_filter_default ... ok keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions keystone.tests.unit.token.test_fernet_provider.TestPayloads.test_uuid_hex_to_byte_conversions ... /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_trusts failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_trusts failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_trusts failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_trusts failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:delete_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_domains failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_response_returns_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_project_tags_for_project_with_no_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_tags_and_name ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_by_user_with_inherited_role ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_not_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_parent_id ... skipped "Strict two level limit enforcement model doesn't allow theproject tree depth > 2" keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_user failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_role failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_grant failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_by_tags_any ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_conflict_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_any_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_list_projects_filtering_multiple_tag_filters ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_token_revoked_once_domain_disabled ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_domain_updates_is_domain_project ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:list_projects failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_domain failed scope check. The token used to make the request was project scoped but the policy requires ['system'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_domain_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_is_domain_not_allowed ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_parent_id ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_removes_previous_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_unsafe_names ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_tags_with_too_many_tags ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_unsafe_default ... ok keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags keystone.tests.unit.test_v3_resource.StrictTwoLevelLimitsResourceTestCase.test_update_project_with_tags ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_without_required_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_domain_limit_create_request_without_required_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_both_project_and_domain keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_both_project_and_domain ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_domain keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_domain ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_addition_input_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_limit_update_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_without_required_fails keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_project_limit_create_request_without_required_fails ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_succeeds ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_addition ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_optional ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_create_request_without_required ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_request_with_no_parameters ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_addition ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_with_invalid_input ... ok keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region keystone.tests.unit.test_validation.LimitValidationTestCase.test_validate_registered_limit_update_request_without_region ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_all_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_extra_parameters_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_expires_at_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_invalid_role_type_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_list_of_valid_roles_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_null_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_period_in_user_id_string ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_remaining_uses_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_with_role_types_succeeds ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_impersonation_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustee_id_fails ... ok keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails keystone.tests.unit.test_validation.TrustValidationTestCase.test_validate_trust_without_trustor_id_fails ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_admin ... ok keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public keystone.tests.unit.test_versions.VersionSingleAppTestCase.test_public ... ok keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit keystone.tests.unit.tests.test_core.BaseTestTestCase.test_unexpected_exit ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_non_numeric_files ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_disk_write_fail ... ok keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file keystone.tests.unit.token.test_fernet_provider.TestFernetKeyRotation.test_rotation_empty_file ... /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_context/context.py:105: DeprecationWarning: Policy enforcement is depending on the value of token. This key is deprecated. Please update your policy file to use the standard policy values. warnings.warn('Policy enforcement is depending on the value of ' /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:create_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) /usr/lib/python3/dist-packages/oslo_policy/policy.py:1054: UserWarning: Policy identity:update_project failed scope check. The token used to make the request was project scoped but the policy requires ['system', 'domain'] scope. This behavior may change in the future where using the intended scope is required warnings.warn(msg) Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_error_handling_in_deserialize ... Truncating password to algorithm specific maximum length 72 characters. ok keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model keystone.tests.unit.token.test_token_serialization.TestTokenSerialization.test_serialize_and_deserialize_token_model ... ok ====================================================================== FAIL: keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_opt_out_authenticate_event ---------------------------------------------------------------------- testtools.testresult.real._StringException: Traceback (most recent call last): File "/<>/keystone/tests/unit/common/test_notifications.py", line 125, in setUp self.config_fixture.config( File "/usr/lib/python3/dist-packages/oslo_config/fixture.py", line 70, in config self.conf.set_override(k, v, group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2055, in __inner result = f(self, *args, **kwargs) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2438, in set_override opt_info = self._get_opt_info(name, group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2847, in _get_opt_info group = self._get_group(group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2816, in _get_group raise NoSuchGroupError(group_name) oslo_config.cfg.NoSuchGroupError: no such group [oslo_messaging_notifications] ====================================================================== FAIL: keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_audit_notification_with_opt_out ---------------------------------------------------------------------- testtools.testresult.real._StringException: Traceback (most recent call last): File "/<>/keystone/tests/unit/common/test_notifications.py", line 125, in setUp self.config_fixture.config( File "/usr/lib/python3/dist-packages/oslo_config/fixture.py", line 70, in config self.conf.set_override(k, v, group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2055, in __inner result = f(self, *args, **kwargs) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2438, in set_override opt_info = self._get_opt_info(name, group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2847, in _get_opt_info group = self._get_group(group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2816, in _get_group raise NoSuchGroupError(group_name) oslo_config.cfg.NoSuchGroupError: no such group [oslo_messaging_notifications] ====================================================================== FAIL: keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification ---------------------------------------------------------------------- testtools.testresult.real._StringException: Traceback (most recent call last): File "/<>/keystone/tests/unit/common/test_notifications.py", line 125, in setUp self.config_fixture.config( File "/usr/lib/python3/dist-packages/oslo_config/fixture.py", line 70, in config self.conf.set_override(k, v, group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2055, in __inner result = f(self, *args, **kwargs) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2438, in set_override opt_info = self._get_opt_info(name, group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2847, in _get_opt_info group = self._get_group(group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2816, in _get_group raise NoSuchGroupError(group_name) oslo_config.cfg.NoSuchGroupError: no such group [oslo_messaging_notifications] ====================================================================== FAIL: keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out keystone.tests.unit.common.test_notifications.NotificationsTestCase.test_send_notification_with_opt_out ---------------------------------------------------------------------- testtools.testresult.real._StringException: Traceback (most recent call last): File "/<>/keystone/tests/unit/common/test_notifications.py", line 125, in setUp self.config_fixture.config( File "/usr/lib/python3/dist-packages/oslo_config/fixture.py", line 70, in config self.conf.set_override(k, v, group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2055, in __inner result = f(self, *args, **kwargs) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2438, in set_override opt_info = self._get_opt_info(name, group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2847, in _get_opt_info group = self._get_group(group) File "/usr/lib/python3/dist-packages/oslo_config/cfg.py", line 2816, in _get_group raise NoSuchGroupError(group_name) oslo_config.cfg.NoSuchGroupError: no such group [oslo_messaging_notifications] ---------------------------------------------------------------------- Ran 5846 tests in 338.713s FAILED (failures=4, skipped=912) + echo ======> STESTR TEST SUITE FAILED FOR python3.8: displaying pip3 freeze output... ======> STESTR TEST SUITE FAILED FOR python3.8: displaying pip3 freeze output... + [ -x /usr/bin/pip3 ] + pip3 freeze WARNING: The directory '/sbuild-nonexistent/.cache/pip' or its parent directory is not owned or is not writable by the current user. The cache has been disabled. Check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. alabaster==0.7.8 alembic==1.4.3.dev0 amqp==5.0.3 aniso8601==8.0.0 anyjson==0.3.3 appdirs==1.4.3 attrs==19.3.0 Babel==2.8.0 bashate==0.6.0 bcrypt==3.1.7 beautifulsoup4==4.8.2 blinker==1.4 blockdiag==1.5.3 cachetools==4.0.0 certifi==2019.11.28 chardet==3.0.4 Click==7.0 cliff==3.6.0 cmd2==0.8.5 colorama==0.4.3 coverage==4.5.2 crudini==0.9.3 cryptography==3.3.2 ddt==1.4.1 debtcollector==2.2.0 decorator==4.4.2 defusedxml==0.6.0 deprecation==2.0.7 dnspython==1.16.0 docutils==0.16 dogpile.cache==1.1.2 dulwich==0.19.15 entrypoints==0.3 eventlet==0.30.0 extras==1.0.0 fasteners==0.14.1 fixtures==3.0.0 flake8==3.7.9 flake8-docstrings==1.1.0 flake8-polyfill==1.0.2 Flask==1.1.1 Flask-RESTful==0.3.8 freezegun==0.3.15 funcparserlib==0.3.6 future==0.18.2 futurist==2.1.0 gabbi==2.0.1 greenlet==0.4.17 hacking==1.1.0 httplib2==0.18.1 idna==2.8 imagesize==1.2.0 importlib-metadata==1.6.0 iniconfig==0.0.0 iniparse==0.4 iso8601==0.1.12 itsdangerous==1.1.0 Jinja2==2.10.1 jmespath==0.9.4 jsonpatch==1.22 jsonpath-rw==1.4.0 jsonpath-rw-ext==1.2.2 jsonpointer==2.0 jsonschema==3.2.0 keystone===19.0.2.dev14.202310061826.focal keystoneauth1==4.3.1 keystonemiddleware==9.2.0 kombu==5.0.2 ldappool==2.4.1 linecache2==1.0.0 logutils==0.3.3 lxml==4.6.3 Mako==1.1.0 MarkupSafe==1.1.0 mccabe==0.6.1 mock==3.0.5 monotonic==1.5 more-itertools==4.2.0 mox3==0.28.0 msgpack==1.0.0 munch==2.3.2 netaddr==0.7.19 netifaces==0.10.4 neutron-lib==2.10.1 neutron-tempest-plugin==0.2.0 oauthlib==3.1.0 openstackdocstheme==2.2.7 openstacksdk==0.55.0 os-api-ref==2.1.0 os-client-config==2.1.0 os-ken==1.3.0 os-service-types==1.7.0 os-traits==2.5.0 oslo.cache==2.7.0 oslo.concurrency==4.4.0 oslo.config==8.5.0 oslo.context==3.2.0 oslo.db==8.5.0+really.8.5.0 oslo.i18n==5.0.1 oslo.log==4.4.0 oslo.messaging==12.7.1 oslo.middleware==4.2.0 oslo.policy==3.7.0 oslo.serialization==4.1.0 oslo.service==2.5.0 oslo.upgradecheck==1.3.0 oslo.utils==4.8.0 oslo.versionedobjects==2.4.0 oslotest==4.4.1 osprofiler==3.4.0 ovs==2.15.2 packaging==20.9 paramiko==2.7.2 passlib==1.7.2 Paste==3.5.0 PasteDeploy==2.1.0 pbr==5.5.1 pecan==1.3.3 pep8==1.7.1 Pillow==7.0.0 pluggy==0.13.0 ply==3.11 prettytable==0.7.2 py==1.8.1 pyasn1==0.4.2 pyasn1-modules==0.2.1 pycadf==2.10.0 pycodestyle==2.5.0 pydocstyle==2.1.1 pyflakes==2.1.1 Pygments==2.7.1 pyinotify==0.9.6 PyJWT==1.7.1 pymongo==3.10.1 PyMySQL==0.9.3 PyNaCl==1.3.0 pyOpenSSL==20.0.1 pyparsing==2.4.7 pyperclip==1.7.0 pyrsistent==0.15.5 pysaml2==6.1.0 pytest==6.0.2 python-dateutil==2.7.3 python-keystoneclient==4.2.0 python-ldap==3.2.0 python-memcached==1.58 python-mimeparse==1.6.0 python-subunit==1.4.0 python-swiftclient==3.11.0 pytz==2021.1 PyYAML==5.3.1 reportlab==3.5.34 repoze.lru==0.7 requests==2.25.1 requestsexceptions==1.4.0 rfc3986==1.3.2 roman==2.0.0 Routes==2.4.1 scrypt==0.8.0 seqdiag==0.9.5 setproctitle==1.1.10 simplegeneric==0.8.1 six==1.15.0 snowballstemmer==2.0.0 sortedcontainers==2.1.0 soupsieve==1.9.5 Sphinx==3.5.4 sphinx-feature-classification==1.0.1 sphinxcontrib-apidoc==0.3.0 sphinxcontrib-blockdiag==1.5.5 sphinxcontrib-seqdiag==0.8.5 SQLAlchemy==1.3.22 sqlalchemy-migrate==0.13.0 sqlparse==0.2.4 statsd==3.3.0 stestr==3.0.1 stevedore==3.3.0 tempest==23.0.0 Tempita==0.5.2 tenacity==6.2.0 testrepository==0.0.20 testresources==2.0.1 testscenarios==0.5.0 testtools==2.4.0 tinyrpc==0.6 toml==0.10.0 traceback2==1.4.0 unittest2==1.1.0 urllib3==1.26.2 vine==1.3.0 voluptuous==0.11.1 waitress==1.4.1 wcwidth==0.1.8 webcolors==1.5 WebOb==1.8.6 WebTest==2.0.32 Werkzeug==0.16.1 wrapt==1.11.2 wsgi-intercept==1.9.2 zipp==1.0.0 + exit 1 make[1]: *** [debian/rules:22: override_dh_auto_test] Error 1 make[1]: Leaving directory '/<>' make: *** [debian/rules:17: build] Error 2 dpkg-buildpackage: error: debian/rules build subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2023-10-06T19:06:38Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 143004 Build-Time: 396 Distribution: focal Fail-Stage: build Host Architecture: amd64 Install-Time: 51 Job: keystone_19.0.2.dev14.202310061826.focal-0ubuntu1.dsc Machine Architecture: amd64 Package: keystone Package-Time: 448 Source-Version: 2:19.0.2.dev14.202310061826.focal-0ubuntu1 Space: 143004 Status: attempted Version: 2:19.0.2.dev14.202310061826.focal-0ubuntu1 -------------------------------------------------------------------------------- Finished at 2023-10-06T19:06:38Z Build needed 00:07:28, 143004k disk space E: Build failure (dpkg-buildpackage died) RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-26758244 Scanning for processes to kill in build PACKAGEBUILD-26758244